Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://braintumourresearch.org

Overview

General Information

Sample URL:http://braintumourresearch.org
Analysis ID:1530887

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Detected non-DNS traffic on DNS port
Form action URLs do not match main URL
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3680 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6996 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=2008,i,4088005971538842413,17883388849043995908,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://braintumourresearch.org" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzLLM: Score: 7 Reasons: The brand 'amro' is likely a reference to 'ABN AMRO', a well-known Dutch bank., The URL 'braintumourresearch.org' does not match the legitimate domain of ABN AMRO, which is 'abnamro.com'., The URL is associated with a charity or research organization, which is unrelated to the banking sector., The presence of an email input field on a site unrelated to the brand increases suspicion of phishing., There is no direct association between the brand 'amro' and the provided URL. DOM: 2.32.pages.csv
Source: https://braintumourresearch.org/en-usHTTP Parser: Form action: https://braintumourresearch.us11.list-manage.com/subscribe/post?u=ac5f47c19daab2486f572c696&id=499c8ab9c6&f_id=00a9f2e1f0 braintumourresearch list-manage
Source: https://braintumourresearch.org/en-usHTTP Parser: Form action: https://braintumourresearch.us11.list-manage.com/subscribe/post?u=ac5f47c19daab2486f572c696&id=499c8ab9c6&f_id=00a9f2e1f0 braintumourresearch list-manage
Source: https://braintumourresearch.org/en-usHTTP Parser: Form action: https://braintumourresearch.us11.list-manage.com/subscribe/post?u=ac5f47c19daab2486f572c696&id=499c8ab9c6&f_id=00a9f2e1f0 braintumourresearch list-manage
Source: https://braintumourresearch.org/en-usHTTP Parser: Form action: https://braintumourresearch.us11.list-manage.com/subscribe/post?u=ac5f47c19daab2486f572c696&id=499c8ab9c6&f_id=00a9f2e1f0 braintumourresearch list-manage
Source: https://braintumourresearch.org/en-usHTTP Parser: Form action: https://braintumourresearch.us11.list-manage.com/subscribe/post?u=ac5f47c19daab2486f572c696&id=499c8ab9c6&f_id=00a9f2e1f0 braintumourresearch list-manage
Source: https://braintumourresearch.org/en-us/collections/eventsHTTP Parser: Form action: https://braintumourresearch.us11.list-manage.com/subscribe/post?u=ac5f47c19daab2486f572c696&id=499c8ab9c6&f_id=00a9f2e1f0 braintumourresearch list-manage
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: Form action: https://braintumourresearch.us11.list-manage.com/subscribe/post?u=ac5f47c19daab2486f572c696&id=499c8ab9c6&f_id=00a9f2e1f0 braintumourresearch list-manage
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: Form action: https://braintumourresearch.us11.list-manage.com/subscribe/post?u=ac5f47c19daab2486f572c696&id=499c8ab9c6&f_id=00a9f2e1f0 braintumourresearch list-manage
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: Form action: https://braintumourresearch.us11.list-manage.com/subscribe/post?u=ac5f47c19daab2486f572c696&id=499c8ab9c6&f_id=00a9f2e1f0 braintumourresearch list-manage
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: Form action: https://braintumourresearch.us11.list-manage.com/subscribe/post?u=ac5f47c19daab2486f572c696&id=499c8ab9c6&f_id=00a9f2e1f0 braintumourresearch list-manage
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: Base64 decoded: 2129813860.1728570583
Source: https://braintumourresearch.org/en-usHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KDBNQ26
Source: https://braintumourresearch.org/en-usHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KDBNQ26
Source: https://braintumourresearch.org/en-usHTTP Parser: Iframe src: https://braintumourresearch.org/wpm@a83c77b0w327a473fp4badfd8bm97b5fd29/custom/web-pixel-35455149@2/sandbox/modern/en-us
Source: https://braintumourresearch.org/en-usHTTP Parser: Iframe src: https://braintumourresearch.org/wpm@a83c77b0w327a473fp4badfd8bm97b5fd29/custom/web-pixel-shopify-custom-pixel@0220/sandbox/modern/en-us
Source: https://braintumourresearch.org/en-usHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-FRXYK27L9B&gacid=1358760518.1728570540&gtm=45je4a70v870291913za200zb841295520&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685&z=755669057
Source: https://braintumourresearch.org/en-usHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/952439965?random=1728570544002&cv=11&fst=1728570544002&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a70v887815270za200zb841295520&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fbraintumourresearch.org%2Fen-us&label=L-CZCN_f14gYEJ2plMYD&tiba=Brain%20Tumour%20Research%20%7C%20Together%20we%20will%20find%20a%20cure&hn=www.googleadservices.com&frm=0&did=dNzYwYj&gdid=dNzYwYj&gtm_ee=1&rdp=0&npa=0&pscdl=noapi&auid=1782178736.1728570544&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=c&fledge=1&capi=1&data=event%3Dpage_view%3Bpage_path%3D%2Fen-us&em=tv.1&ct_cookie_present=0
Source: https://braintumourresearch.org/en-usHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KDBNQ26
Source: https://braintumourresearch.org/en-usHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KDBNQ26
Source: https://braintumourresearch.org/en-usHTTP Parser: Iframe src: https://braintumourresearch.org/wpm@a83c77b0w327a473fp4badfd8bm97b5fd29/custom/web-pixel-35455149@2/sandbox/modern/en-us
Source: https://braintumourresearch.org/en-usHTTP Parser: Iframe src: https://braintumourresearch.org/wpm@a83c77b0w327a473fp4badfd8bm97b5fd29/custom/web-pixel-shopify-custom-pixel@0220/sandbox/modern/en-us
Source: https://braintumourresearch.org/en-usHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-FRXYK27L9B&gacid=1358760518.1728570540&gtm=45je4a70v870291913za200zb841295520&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685&z=755669057
Source: https://braintumourresearch.org/en-usHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/952439965?random=1728570544002&cv=11&fst=1728570544002&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a70v887815270za200zb841295520&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fbraintumourresearch.org%2Fen-us&label=L-CZCN_f14gYEJ2plMYD&tiba=Brain%20Tumour%20Research%20%7C%20Together%20we%20will%20find%20a%20cure&hn=www.googleadservices.com&frm=0&did=dNzYwYj&gdid=dNzYwYj&gtm_ee=1&rdp=0&npa=0&pscdl=noapi&auid=1782178736.1728570544&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=c&fledge=1&capi=1&data=event%3Dpage_view%3Bpage_path%3D%2Fen-us&em=tv.1&ct_cookie_present=0
Source: https://braintumourresearch.org/en-usHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KDBNQ26
Source: https://braintumourresearch.org/en-usHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KDBNQ26
Source: https://braintumourresearch.org/en-usHTTP Parser: Iframe src: https://braintumourresearch.org/wpm@a83c77b0w327a473fp4badfd8bm97b5fd29/custom/web-pixel-35455149@2/sandbox/modern/en-us
Source: https://braintumourresearch.org/en-usHTTP Parser: Iframe src: https://braintumourresearch.org/wpm@a83c77b0w327a473fp4badfd8bm97b5fd29/custom/web-pixel-shopify-custom-pixel@0220/sandbox/modern/en-us
Source: https://braintumourresearch.org/en-usHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-FRXYK27L9B&gacid=1358760518.1728570540&gtm=45je4a70v870291913za200zb841295520&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685&z=755669057
Source: https://braintumourresearch.org/en-usHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/952439965?random=1728570544002&cv=11&fst=1728570544002&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a70v887815270za200zb841295520&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fbraintumourresearch.org%2Fen-us&label=L-CZCN_f14gYEJ2plMYD&tiba=Brain%20Tumour%20Research%20%7C%20Together%20we%20will%20find%20a%20cure&hn=www.googleadservices.com&frm=0&did=dNzYwYj&gdid=dNzYwYj&gtm_ee=1&rdp=0&npa=0&pscdl=noapi&auid=1782178736.1728570544&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=c&fledge=1&capi=1&data=event%3Dpage_view%3Bpage_path%3D%2Fen-us&em=tv.1&ct_cookie_present=0
Source: https://braintumourresearch.org/en-usHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KDBNQ26
Source: https://braintumourresearch.org/en-usHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KDBNQ26
Source: https://braintumourresearch.org/en-usHTTP Parser: Iframe src: https://braintumourresearch.org/wpm@a83c77b0w327a473fp4badfd8bm97b5fd29/custom/web-pixel-35455149@2/sandbox/modern/en-us
Source: https://braintumourresearch.org/en-usHTTP Parser: Iframe src: https://braintumourresearch.org/wpm@a83c77b0w327a473fp4badfd8bm97b5fd29/custom/web-pixel-shopify-custom-pixel@0220/sandbox/modern/en-us
Source: https://braintumourresearch.org/en-usHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-FRXYK27L9B&gacid=1358760518.1728570540&gtm=45je4a70v870291913za200zb841295520&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685&z=755669057
Source: https://braintumourresearch.org/en-usHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/952439965?random=1728570544002&cv=11&fst=1728570544002&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a70v887815270za200zb841295520&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fbraintumourresearch.org%2Fen-us&label=L-CZCN_f14gYEJ2plMYD&tiba=Brain%20Tumour%20Research%20%7C%20Together%20we%20will%20find%20a%20cure&hn=www.googleadservices.com&frm=0&did=dNzYwYj&gdid=dNzYwYj&gtm_ee=1&rdp=0&npa=0&pscdl=noapi&auid=1782178736.1728570544&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=c&fledge=1&capi=1&data=event%3Dpage_view%3Bpage_path%3D%2Fen-us&em=tv.1&ct_cookie_present=0
Source: https://braintumourresearch.org/en-usHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KDBNQ26
Source: https://braintumourresearch.org/en-usHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KDBNQ26
Source: https://braintumourresearch.org/en-usHTTP Parser: Iframe src: https://braintumourresearch.org/wpm@a83c77b0w327a473fp4badfd8bm97b5fd29/custom/web-pixel-35455149@2/sandbox/modern/en-us
Source: https://braintumourresearch.org/en-usHTTP Parser: Iframe src: https://braintumourresearch.org/wpm@a83c77b0w327a473fp4badfd8bm97b5fd29/custom/web-pixel-shopify-custom-pixel@0220/sandbox/modern/en-us
Source: https://braintumourresearch.org/en-usHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-FRXYK27L9B&gacid=1358760518.1728570540&gtm=45je4a70v870291913za200zb841295520&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685&z=755669057
Source: https://braintumourresearch.org/en-usHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/952439965?random=1728570544002&cv=11&fst=1728570544002&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a70v887815270za200zb841295520&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fbraintumourresearch.org%2Fen-us&label=L-CZCN_f14gYEJ2plMYD&tiba=Brain%20Tumour%20Research%20%7C%20Together%20we%20will%20find%20a%20cure&hn=www.googleadservices.com&frm=0&did=dNzYwYj&gdid=dNzYwYj&gtm_ee=1&rdp=0&npa=0&pscdl=noapi&auid=1782178736.1728570544&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=c&fledge=1&capi=1&data=event%3Dpage_view%3Bpage_path%3D%2Fen-us&em=tv.1&ct_cookie_present=0
Source: https://braintumourresearch.org/en-us/collections/eventsHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KDBNQ26
Source: https://braintumourresearch.org/en-us/collections/eventsHTTP Parser: Iframe src: https://braintumourresearch.org/wpm@a83c77b0w327a473fp4badfd8bm97b5fd29/custom/web-pixel-35455149@2/sandbox/modern/en-us/collections/events
Source: https://braintumourresearch.org/en-us/collections/eventsHTTP Parser: Iframe src: https://braintumourresearch.org/wpm@a83c77b0w327a473fp4badfd8bm97b5fd29/custom/web-pixel-shopify-custom-pixel@0220/sandbox/modern/en-us/collections/events
Source: https://braintumourresearch.org/en-us/collections/eventsHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/952439965?random=1728570583143&cv=11&fst=1728570583143&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a70v887815270z8841295520za201zb841295520&gcd=13r3q3r3r5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fbraintumourresearch.org%2Fen-us%2Fcollections%2Fevents&ref=https%3A%2F%2Fbraintumourresearch.org%2Fen-us&hn=www.googleadservices.com&frm=0&tiba=Events%20%E2%80%93%20Brain%20Tumour%20Research&npa=0&pscdl=noapi&auid=2064104274.1728570544&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://braintumourresearch.org/en-us/collections/eventsHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-FRXYK27L9B&gacid=2129813860.1728570583&gtm=45je4a70v870291913z8841295520za200zb841295520&dma=0&gcs=G110&gcd=13r3q3r3r5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685&z=856562942
Source: https://braintumourresearch.org/en-us/collections/eventsHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KDBNQ26
Source: https://braintumourresearch.org/en-us/collections/eventsHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/952439965?random=1728570585510&cv=11&fst=1728570585510&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a70v887815270za200zb841295520&gcs=G110&gcd=13v3u3v3v5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fbraintumourresearch.org%2Fen-us%2Fcollections%2Fevents&ref=https%3A%2F%2Fbraintumourresearch.org%2Fen-us&label=L-CZCN_f14gYEJ2plMYD&tiba=Events%20%E2%80%93%20Brain%20Tumour%20Research&hn=www.googleadservices.com&frm=0&did=dNzYwYj&gdid=dNzYwYj&gtm_ee=1&rdp=0&npa=0&pscdl=noapi&auid=2064104274.1728570544&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=c&fledge=1&capi=1&data=event%3Dpage_view%3Bpage_path%3D%2Fen-us%2Fcollections%2Fevents&em=tv.1&ct_cookie_present=0
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KDBNQ26
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: Iframe src: https://braintumourresearch.org/wpm@a83c77b0w327a473fp4badfd8bm97b5fd29/custom/web-pixel-35455149@2/sandbox/modern/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUz
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: Iframe src: https://braintumourresearch.org/wpm@a83c77b0w327a473fp4badfd8bm97b5fd29/custom/web-pixel-shopify-custom-pixel@0220/sandbox/modern/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUz
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/952439965?random=1728570592812&cv=11&fst=1728570592812&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a70v887815270z8841295520za201zb841295520&gcd=13r3q3r3r5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fbraintumourresearch.org%2Fen-us%2Fproducts%2Fskydive%3F_gl%3D1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUz&ref=https%3A%2F%2Fbraintumourresearch.org%2Fen-us%2Fcollections%2Fevents&hn=www.googleadservices.com&frm=0&tiba=Skydive%20%E2%80%93%20Brain%20Tumour%20Research&npa=0&pscdl=noapi&auid=2064104274.1728570544&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/952439965?random=1728570592839&cv=11&fst=1728570592839&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a70v887815270za200&gcs=G110&gcd=13v3u3v3v5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fbraintumourresearch.org%2Fen-us%2Fproducts%2Fskydive%3F_gl%3D1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUz&ref=https%3A%2F%2Fbraintumourresearch.org%2Fen-us%2Fcollections%2Fevents&label=L-CZCN_f14gYEJ2plMYD&tiba=Skydive%20%E2%80%93%20Brain%20Tumour%20Research&hn=www.googleadservices.com&frm=0&did=dNzYwYj&gdid=dNzYwYj&gtm_ee=1&rdp=0&npa=0&gtm_up=1&pscdl=noapi&auid=2064104274.1728570544&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=c&fledge=1&capi=1&data=event%3Dpage_view%3Bpage_path%3D%2Fen-us%2Fproducts%2Fskydive&em=tv.1&ct_cookie_present=0
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/952439965?random=1728570592843&cv=11&fst=1728570592843&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a70v887815270za200&gcs=G110&gcd=13v3u3v3v5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fbraintumourresearch.org%2Fen-us%2Fproducts%2Fskydive%3F_gl%3D1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUz&ref=https%3A%2F%2Fbraintumourresearch.org%2Fen-us%2Fcollections%2Fevents&label=6JZNCOXf14gYEJ2plMYD&hn=www.googleadservices.com&frm=0&tiba=Skydive%20%E2%80%93%20Brain%20Tumour%20Research&did=dNzYwYj&gdid=dNzYwYj&gtm_ee=1&rdp=0&npa=0&gtm_up=1&pscdl=noapi&auid=2064104274.1728570544&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=c&fledge=1&capi=1&data=event%3Dview_item%3Becomm_prodid%3Dshopify_GB_7908545396909_43794172641453%3Becomm_totalvalue%3D0%3Becomm_pagetype%3Dproduct&em=tv.1&ct_cookie_present=0
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KDBNQ26
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KDBNQ26
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: Iframe src: https://braintumourresearch.org/wpm@a83c77b0w327a473fp4badfd8bm97b5fd29/custom/web-pixel-35455149@2/sandbox/modern/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUz
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: Iframe src: https://braintumourresearch.org/wpm@a83c77b0w327a473fp4badfd8bm97b5fd29/custom/web-pixel-shopify-custom-pixel@0220/sandbox/modern/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUz
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/952439965?random=1728570592812&cv=11&fst=1728570592812&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a70v887815270z8841295520za201zb841295520&gcd=13r3q3r3r5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fbraintumourresearch.org%2Fen-us%2Fproducts%2Fskydive%3F_gl%3D1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUz&ref=https%3A%2F%2Fbraintumourresearch.org%2Fen-us%2Fcollections%2Fevents&hn=www.googleadservices.com&frm=0&tiba=Skydive%20%E2%80%93%20Brain%20Tumour%20Research&npa=0&pscdl=noapi&auid=2064104274.1728570544&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/952439965?random=1728570592839&cv=11&fst=1728570592839&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a70v887815270za200&gcs=G110&gcd=13v3u3v3v5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fbraintumourresearch.org%2Fen-us%2Fproducts%2Fskydive%3F_gl%3D1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUz&ref=https%3A%2F%2Fbraintumourresearch.org%2Fen-us%2Fcollections%2Fevents&label=L-CZCN_f14gYEJ2plMYD&tiba=Skydive%20%E2%80%93%20Brain%20Tumour%20Research&hn=www.googleadservices.com&frm=0&did=dNzYwYj&gdid=dNzYwYj&gtm_ee=1&rdp=0&npa=0&gtm_up=1&pscdl=noapi&auid=2064104274.1728570544&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=c&fledge=1&capi=1&data=event%3Dpage_view%3Bpage_path%3D%2Fen-us%2Fproducts%2Fskydive&em=tv.1&ct_cookie_present=0
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/952439965?random=1728570592843&cv=11&fst=1728570592843&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a70v887815270za200&gcs=G110&gcd=13v3u3v3v5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fbraintumourresearch.org%2Fen-us%2Fproducts%2Fskydive%3F_gl%3D1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUz&ref=https%3A%2F%2Fbraintumourresearch.org%2Fen-us%2Fcollections%2Fevents&label=6JZNCOXf14gYEJ2plMYD&hn=www.googleadservices.com&frm=0&tiba=Skydive%20%E2%80%93%20Brain%20Tumour%20Research&did=dNzYwYj&gdid=dNzYwYj&gtm_ee=1&rdp=0&npa=0&gtm_up=1&pscdl=noapi&auid=2064104274.1728570544&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=c&fledge=1&capi=1&data=event%3Dview_item%3Becomm_prodid%3Dshopify_GB_7908545396909_43794172641453%3Becomm_totalvalue%3D0%3Becomm_pagetype%3Dproduct&em=tv.1&ct_cookie_present=0
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KDBNQ26
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: Iframe src: https://www.medtargetsystem.com/beacon/portal/?_url=https%3A%2F%2Fbraintumourresearch.org%2Fen-us%2Fproducts%2Fskydive%3F_gl%3D1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUz&_sid=91bcabb2-6843-41fb-b947-7d28d14faa21&_vid=9d1a64a8-728a-4ee6-a727-b184bd052d54&_ak=194-3051-2EAEFDBB&_flash=false&_th=1728570602|1728570602|1
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KDBNQ26
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: Iframe src: https://braintumourresearch.org/wpm@a83c77b0w327a473fp4badfd8bm97b5fd29/custom/web-pixel-35455149@2/sandbox/modern/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUz
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: Iframe src: https://braintumourresearch.org/wpm@a83c77b0w327a473fp4badfd8bm97b5fd29/custom/web-pixel-shopify-custom-pixel@0220/sandbox/modern/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUz
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/952439965?random=1728570592812&cv=11&fst=1728570592812&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a70v887815270z8841295520za201zb841295520&gcd=13r3q3r3r5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fbraintumourresearch.org%2Fen-us%2Fproducts%2Fskydive%3F_gl%3D1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUz&ref=https%3A%2F%2Fbraintumourresearch.org%2Fen-us%2Fcollections%2Fevents&hn=www.googleadservices.com&frm=0&tiba=Skydive%20%E2%80%93%20Brain%20Tumour%20Research&npa=0&pscdl=noapi&auid=2064104274.1728570544&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/952439965?random=1728570592839&cv=11&fst=1728570592839&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a70v887815270za200&gcs=G110&gcd=13v3u3v3v5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fbraintumourresearch.org%2Fen-us%2Fproducts%2Fskydive%3F_gl%3D1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUz&ref=https%3A%2F%2Fbraintumourresearch.org%2Fen-us%2Fcollections%2Fevents&label=L-CZCN_f14gYEJ2plMYD&tiba=Skydive%20%E2%80%93%20Brain%20Tumour%20Research&hn=www.googleadservices.com&frm=0&did=dNzYwYj&gdid=dNzYwYj&gtm_ee=1&rdp=0&npa=0&gtm_up=1&pscdl=noapi&auid=2064104274.1728570544&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=c&fledge=1&capi=1&data=event%3Dpage_view%3Bpage_path%3D%2Fen-us%2Fproducts%2Fskydive&em=tv.1&ct_cookie_present=0
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/952439965?random=1728570592843&cv=11&fst=1728570592843&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a70v887815270za200&gcs=G110&gcd=13v3u3v3v5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fbraintumourresearch.org%2Fen-us%2Fproducts%2Fskydive%3F_gl%3D1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUz&ref=https%3A%2F%2Fbraintumourresearch.org%2Fen-us%2Fcollections%2Fevents&label=6JZNCOXf14gYEJ2plMYD&hn=www.googleadservices.com&frm=0&tiba=Skydive%20%E2%80%93%20Brain%20Tumour%20Research&did=dNzYwYj&gdid=dNzYwYj&gtm_ee=1&rdp=0&npa=0&gtm_up=1&pscdl=noapi&auid=2064104274.1728570544&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=c&fledge=1&capi=1&data=event%3Dview_item%3Becomm_prodid%3Dshopify_GB_7908545396909_43794172641453%3Becomm_totalvalue%3D0%3Becomm_pagetype%3Dproduct&em=tv.1&ct_cookie_present=0
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KDBNQ26
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: Iframe src: https://www.medtargetsystem.com/beacon/portal/?_url=https%3A%2F%2Fbraintumourresearch.org%2Fen-us%2Fproducts%2Fskydive%3F_gl%3D1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUz&_sid=91bcabb2-6843-41fb-b947-7d28d14faa21&_vid=9d1a64a8-728a-4ee6-a727-b184bd052d54&_ak=194-3051-2EAEFDBB&_flash=false&_th=1728570602|1728570602|1
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KDBNQ26
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: Iframe src: https://braintumourresearch.org/wpm@a83c77b0w327a473fp4badfd8bm97b5fd29/custom/web-pixel-35455149@2/sandbox/modern/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUz
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: Iframe src: https://braintumourresearch.org/wpm@a83c77b0w327a473fp4badfd8bm97b5fd29/custom/web-pixel-shopify-custom-pixel@0220/sandbox/modern/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUz
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/952439965?random=1728570592812&cv=11&fst=1728570592812&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a70v887815270z8841295520za201zb841295520&gcd=13r3q3r3r5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fbraintumourresearch.org%2Fen-us%2Fproducts%2Fskydive%3F_gl%3D1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUz&ref=https%3A%2F%2Fbraintumourresearch.org%2Fen-us%2Fcollections%2Fevents&hn=www.googleadservices.com&frm=0&tiba=Skydive%20%E2%80%93%20Brain%20Tumour%20Research&npa=0&pscdl=noapi&auid=2064104274.1728570544&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/952439965?random=1728570592839&cv=11&fst=1728570592839&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a70v887815270za200&gcs=G110&gcd=13v3u3v3v5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fbraintumourresearch.org%2Fen-us%2Fproducts%2Fskydive%3F_gl%3D1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUz&ref=https%3A%2F%2Fbraintumourresearch.org%2Fen-us%2Fcollections%2Fevents&label=L-CZCN_f14gYEJ2plMYD&tiba=Skydive%20%E2%80%93%20Brain%20Tumour%20Research&hn=www.googleadservices.com&frm=0&did=dNzYwYj&gdid=dNzYwYj&gtm_ee=1&rdp=0&npa=0&gtm_up=1&pscdl=noapi&auid=2064104274.1728570544&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=c&fledge=1&capi=1&data=event%3Dpage_view%3Bpage_path%3D%2Fen-us%2Fproducts%2Fskydive&em=tv.1&ct_cookie_present=0
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/952439965?random=1728570592843&cv=11&fst=1728570592843&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a70v887815270za200&gcs=G110&gcd=13v3u3v3v5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fbraintumourresearch.org%2Fen-us%2Fproducts%2Fskydive%3F_gl%3D1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUz&ref=https%3A%2F%2Fbraintumourresearch.org%2Fen-us%2Fcollections%2Fevents&label=6JZNCOXf14gYEJ2plMYD&hn=www.googleadservices.com&frm=0&tiba=Skydive%20%E2%80%93%20Brain%20Tumour%20Research&did=dNzYwYj&gdid=dNzYwYj&gtm_ee=1&rdp=0&npa=0&gtm_up=1&pscdl=noapi&auid=2064104274.1728570544&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=c&fledge=1&capi=1&data=event%3Dview_item%3Becomm_prodid%3Dshopify_GB_7908545396909_43794172641453%3Becomm_totalvalue%3D0%3Becomm_pagetype%3Dproduct&em=tv.1&ct_cookie_present=0
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KDBNQ26
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: Iframe src: https://www.medtargetsystem.com/beacon/portal/?_url=https%3A%2F%2Fbraintumourresearch.org%2Fen-us%2Fproducts%2Fskydive%3F_gl%3D1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUz&_sid=91bcabb2-6843-41fb-b947-7d28d14faa21&_vid=9d1a64a8-728a-4ee6-a727-b184bd052d54&_ak=194-3051-2EAEFDBB&_flash=false&_th=1728570602|1728570602|1
Source: https://braintumourresearch.org/en-usHTTP Parser: No favicon
Source: https://braintumourresearch.org/en-usHTTP Parser: No favicon
Source: https://braintumourresearch.org/en-usHTTP Parser: No favicon
Source: https://braintumourresearch.org/en-usHTTP Parser: No favicon
Source: https://braintumourresearch.org/en-us/collections/eventsHTTP Parser: No favicon
Source: https://braintumourresearch.org/en-us/collections/eventsHTTP Parser: No favicon
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: No favicon
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: No favicon
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: No favicon
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: No favicon
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: No favicon
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: No favicon
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: No favicon
Source: https://braintumourresearch.org/en-usHTTP Parser: No <meta name="author".. found
Source: https://braintumourresearch.org/en-usHTTP Parser: No <meta name="author".. found
Source: https://braintumourresearch.org/en-usHTTP Parser: No <meta name="author".. found
Source: https://braintumourresearch.org/en-usHTTP Parser: No <meta name="author".. found
Source: https://braintumourresearch.org/en-usHTTP Parser: No <meta name="author".. found
Source: https://braintumourresearch.org/en-us/collections/eventsHTTP Parser: No <meta name="author".. found
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: No <meta name="author".. found
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: No <meta name="author".. found
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: No <meta name="author".. found
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: No <meta name="author".. found
Source: https://braintumourresearch.org/en-usHTTP Parser: No <meta name="copyright".. found
Source: https://braintumourresearch.org/en-usHTTP Parser: No <meta name="copyright".. found
Source: https://braintumourresearch.org/en-usHTTP Parser: No <meta name="copyright".. found
Source: https://braintumourresearch.org/en-usHTTP Parser: No <meta name="copyright".. found
Source: https://braintumourresearch.org/en-usHTTP Parser: No <meta name="copyright".. found
Source: https://braintumourresearch.org/en-us/collections/eventsHTTP Parser: No <meta name="copyright".. found
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: No <meta name="copyright".. found
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: No <meta name="copyright".. found
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: No <meta name="copyright".. found
Source: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUzHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 95.100.63.156:443 -> 192.168.2.16:49856 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49874 version: TLS 1.2
Source: unknownHTTPS traffic detected: 95.100.63.156:443 -> 192.168.2.16:49890 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:50109 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 26MB later: 37MB
Source: global trafficTCP traffic: 192.168.2.16:49932 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49932 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49932 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49932 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49932 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49932 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49932 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49932 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49932 -> 1.1.1.1:53
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: braintumourresearch.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: braintumourresearch.org
Source: global trafficDNS traffic detected: DNS query: cdn.shopify.com
Source: global trafficDNS traffic detected: DNS query: fonts.shopifycdn.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: monorail-edge.shopifysvc.com
Source: global trafficDNS traffic detected: DNS query: s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: shop.app
Source: global trafficDNS traffic detected: DNS query: static.hotjar.com
Source: global trafficDNS traffic detected: DNS query: cdn.fundraiseup.com
Source: global trafficDNS traffic detected: DNS query: script.hotjar.com
Source: global trafficDNS traffic detected: DNS query: static.fundraiseup.com
Source: global trafficDNS traffic detected: DNS query: ucarecdn.com
Source: global trafficDNS traffic detected: DNS query: ws.hotjar.com
Source: global trafficDNS traffic detected: DNS query: content.hotjar.io
Source: global trafficDNS traffic detected: DNS query: fndrsp.net
Source: global trafficDNS traffic detected: DNS query: get.geojs.io
Source: global trafficDNS traffic detected: DNS query: apps.consentik.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: www.merchant-center-analytics.goog
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: cdn.assortion.com
Source: global trafficDNS traffic detected: DNS query: geolocation-recommendations.shopifyapps.com
Source: global trafficDNS traffic detected: DNS query: platform-api.sharethis.com
Source: global trafficDNS traffic detected: DNS query: chimpstatic.com
Source: global trafficDNS traffic detected: DNS query: na.shgcdn3.com
Source: global trafficDNS traffic detected: DNS query: api.assortion.com
Source: global trafficDNS traffic detected: DNS query: buttons-config.sharethis.com
Source: global trafficDNS traffic detected: DNS query: l.sharethis.com
Source: global trafficDNS traffic detected: DNS query: platform-cdn.sharethis.com
Source: global trafficDNS traffic detected: DNS query: www.medtargetsystem.com
Source: global trafficDNS traffic detected: DNS query: match.deepintent.com
Source: global trafficDNS traffic detected: DNS query: trc.lhmos.com
Source: global trafficDNS traffic detected: DNS query: secure.adnxs.com
Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50498 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50502
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50501
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50504
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50503
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50506
Source: unknownNetwork traffic detected: HTTP traffic on port 50417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50505
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50507
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50500
Source: unknownNetwork traffic detected: HTTP traffic on port 50486 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50507 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 50405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50462 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50429 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50474 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 50466 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 50442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 50478 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50454 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 50503 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 50434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50458 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50494
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50493
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50496
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50495
Source: unknownHTTPS traffic detected: 95.100.63.156:443 -> 192.168.2.16:49856 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49874 version: TLS 1.2
Source: unknownHTTPS traffic detected: 95.100.63.156:443 -> 192.168.2.16:49890 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:50109 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@20/322@164/602
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=2008,i,4088005971538842413,17883388849043995908,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://braintumourresearch.org"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=2008,i,4088005971538842413,17883388849043995908,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.medtargetsystem.com
54.84.166.120
truefalse
    unknown
    pacman-content-live.live.eks.hotjar.com
    34.248.145.195
    truefalse
      unknown
      fndrsp.net
      188.114.97.3
      truefalse
        unknown
        trc.lhmos.com
        34.102.246.198
        truefalse
          unknown
          stats.g.doubleclick.net
          66.102.1.157
          truefalse
            unknown
            apps.consentik.com
            172.67.130.226
            truefalse
              unknown
              scontent.xx.fbcdn.net
              157.240.253.1
              truefalse
                unknown
                geolocation-recommendations.shopifyapps.com
                185.146.173.20
                truefalse
                  unknown
                  s3.amazonaws.com
                  54.231.197.136
                  truefalse
                    unknown
                    httplogserver-lb.global.unified-prod.sharethis.net
                    35.156.10.77
                    truefalse
                      unknown
                      script.hotjar.com
                      13.33.187.109
                      truefalse
                        unknown
                        platform-api.sharethis.com
                        3.160.150.14
                        truefalse
                          unknown
                          www.google.com
                          142.250.186.100
                          truefalse
                            unknown
                            cdn.assortion.com
                            188.114.96.3
                            truefalse
                              unknown
                              cdn.fundraiseup.com
                              104.26.5.251
                              truefalse
                                unknown
                                static-cdn.hotjar.com
                                18.66.102.11
                                truefalse
                                  unknown
                                  match.adsrvr.org
                                  35.71.131.137
                                  truefalse
                                    unknown
                                    star-mini.c10r.facebook.com
                                    157.240.252.35
                                    truefalse
                                      unknown
                                      d2znr2yi078d75.cloudfront.net
                                      65.9.66.81
                                      truefalse
                                        unknown
                                        a.nel.cloudflare.com
                                        35.190.80.1
                                        truefalse
                                          unknown
                                          fonts.shopifycdn.com
                                          185.146.173.20
                                          truefalse
                                            unknown
                                            m.deepintent.com
                                            169.197.150.7
                                            truefalse
                                              unknown
                                              cdn.shopify.com
                                              23.227.60.200
                                              truefalse
                                                unknown
                                                ucarecdn.com
                                                2.16.202.16
                                                truefalse
                                                  unknown
                                                  shop.app
                                                  185.146.173.20
                                                  truefalse
                                                    unknown
                                                    analytics-alv.google.com
                                                    216.239.36.181
                                                    truefalse
                                                      unknown
                                                      gw-monorail-production-gateway-apps-a-us-ea1-td8.shopifycloud.com
                                                      34.111.141.39
                                                      truefalse
                                                        unknown
                                                        braintumourresearch.org
                                                        23.227.38.65
                                                        truetrue
                                                          unknown
                                                          static.fundraiseup.com
                                                          172.67.72.38
                                                          truefalse
                                                            unknown
                                                            googleads.g.doubleclick.net
                                                            142.250.186.130
                                                            truefalse
                                                              unknown
                                                              www3.l.google.com
                                                              142.250.186.78
                                                              truefalse
                                                                unknown
                                                                dsum-sec.casalemedia.com
                                                                172.64.151.101
                                                                truefalse
                                                                  unknown
                                                                  d3oiwf0xhhk8m1.cloudfront.net
                                                                  143.204.98.56
                                                                  truefalse
                                                                    unknown
                                                                    chimpstatic.com
                                                                    104.102.19.45
                                                                    truefalse
                                                                      unknown
                                                                      get.geojs.io
                                                                      104.26.1.100
                                                                      truefalse
                                                                        unknown
                                                                        td.doubleclick.net
                                                                        142.250.185.130
                                                                        truefalse
                                                                          unknown
                                                                          analytics.google.com
                                                                          142.250.181.238
                                                                          truefalse
                                                                            unknown
                                                                            zmgbeztkza.us-east-1.awsapprunner.com
                                                                            54.162.9.233
                                                                            truefalse
                                                                              unknown
                                                                              ib.anycast.adnxs.com
                                                                              185.89.210.90
                                                                              truefalse
                                                                                unknown
                                                                                wsky-live.live.eks.hotjar.com
                                                                                99.80.39.116
                                                                                truefalse
                                                                                  unknown
                                                                                  monorail-edge.shopifysvc.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    unknown
                                                                                    buttons-config.sharethis.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      unknown
                                                                                      www.merchant-center-analytics.goog
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        unknown
                                                                                        secure.adnxs.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          platform-cdn.sharethis.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            unknown
                                                                                            static.hotjar.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              match.deepintent.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                ws.hotjar.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  unknown
                                                                                                  www.facebook.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    unknown
                                                                                                    na.shgcdn3.com
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      unknown
                                                                                                      connect.facebook.net
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        unknown
                                                                                                        content.hotjar.io
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          unknown
                                                                                                          l.sharethis.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            unknown
                                                                                                            api.assortion.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              unknown
                                                                                                              NameMaliciousAntivirus DetectionReputation
                                                                                                              http://braintumourresearch.org/false
                                                                                                                unknown
                                                                                                                https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUztrue
                                                                                                                  unknown
                                                                                                                  https://braintumourresearch.org/en-usfalse
                                                                                                                    unknown
                                                                                                                    https://braintumourresearch.org/en-us/collections/eventsfalse
                                                                                                                      unknown
                                                                                                                      • No. of IPs < 25%
                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                      • 75% < No. of IPs
                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                      142.250.186.68
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      18.66.102.11
                                                                                                                      static-cdn.hotjar.comUnited States
                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                      38.91.45.7
                                                                                                                      unknownUnited States
                                                                                                                      174COGENT-174USfalse
                                                                                                                      104.26.1.100
                                                                                                                      get.geojs.ioUnited States
                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                      54.231.197.136
                                                                                                                      s3.amazonaws.comUnited States
                                                                                                                      16509AMAZON-02USfalse
                                                                                                                      104.102.19.45
                                                                                                                      chimpstatic.comUnited States
                                                                                                                      16625AKAMAI-ASUSfalse
                                                                                                                      142.250.185.226
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      99.80.39.116
                                                                                                                      wsky-live.live.eks.hotjar.comUnited States
                                                                                                                      16509AMAZON-02USfalse
                                                                                                                      66.102.1.157
                                                                                                                      stats.g.doubleclick.netUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      66.102.1.156
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      172.67.72.38
                                                                                                                      static.fundraiseup.comUnited States
                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                      34.102.246.198
                                                                                                                      trc.lhmos.comUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      143.204.98.56
                                                                                                                      d3oiwf0xhhk8m1.cloudfront.netUnited States
                                                                                                                      16509AMAZON-02USfalse
                                                                                                                      142.250.184.226
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      142.250.186.110
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      35.190.80.1
                                                                                                                      a.nel.cloudflare.comUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      142.250.186.74
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      35.71.131.137
                                                                                                                      match.adsrvr.orgUnited States
                                                                                                                      237MERIT-AS-14USfalse
                                                                                                                      1.1.1.1
                                                                                                                      unknownAustralia
                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                      54.194.83.240
                                                                                                                      unknownUnited States
                                                                                                                      16509AMAZON-02USfalse
                                                                                                                      142.250.184.194
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      74.125.71.84
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      54.84.166.120
                                                                                                                      www.medtargetsystem.comUnited States
                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                      216.58.206.46
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      65.9.66.81
                                                                                                                      d2znr2yi078d75.cloudfront.netUnited States
                                                                                                                      16509AMAZON-02USfalse
                                                                                                                      52.217.130.0
                                                                                                                      unknownUnited States
                                                                                                                      16509AMAZON-02USfalse
                                                                                                                      104.21.3.150
                                                                                                                      unknownUnited States
                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                      3.160.150.14
                                                                                                                      platform-api.sharethis.comUnited States
                                                                                                                      16509AMAZON-02USfalse
                                                                                                                      239.255.255.250
                                                                                                                      unknownReserved
                                                                                                                      unknownunknownfalse
                                                                                                                      188.114.97.3
                                                                                                                      fndrsp.netEuropean Union
                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                      54.85.0.195
                                                                                                                      unknownUnited States
                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                      142.250.186.100
                                                                                                                      www.google.comUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      157.240.253.35
                                                                                                                      unknownUnited States
                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                      13.33.187.109
                                                                                                                      script.hotjar.comUnited States
                                                                                                                      16509AMAZON-02USfalse
                                                                                                                      172.217.16.195
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      104.26.0.100
                                                                                                                      unknownUnited States
                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                      142.250.185.206
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      34.248.145.195
                                                                                                                      pacman-content-live.live.eks.hotjar.comUnited States
                                                                                                                      16509AMAZON-02USfalse
                                                                                                                      216.58.206.72
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      142.250.186.130
                                                                                                                      googleads.g.doubleclick.netUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      142.250.186.174
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      172.217.18.14
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      142.250.185.200
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      18.66.102.106
                                                                                                                      unknownUnited States
                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                      23.227.60.200
                                                                                                                      cdn.shopify.comCanada
                                                                                                                      62679SHOPIFYASN1CAfalse
                                                                                                                      172.64.151.101
                                                                                                                      dsum-sec.casalemedia.comUnited States
                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                      157.240.0.6
                                                                                                                      unknownUnited States
                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                      142.250.181.238
                                                                                                                      analytics.google.comUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      37.252.172.123
                                                                                                                      unknownEuropean Union
                                                                                                                      29990ASN-APPNEXUSfalse
                                                                                                                      3.160.150.46
                                                                                                                      unknownUnited States
                                                                                                                      16509AMAZON-02USfalse
                                                                                                                      169.197.150.7
                                                                                                                      m.deepintent.comUnited States
                                                                                                                      19381SIMPLY-BITS-LLCUSfalse
                                                                                                                      172.67.130.226
                                                                                                                      apps.consentik.comUnited States
                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                      185.146.173.20
                                                                                                                      geolocation-recommendations.shopifyapps.comSweden
                                                                                                                      200760ELOGIC-ASElogicSrl-CloudServicesITfalse
                                                                                                                      104.26.4.251
                                                                                                                      unknownUnited States
                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                      50.16.250.2
                                                                                                                      unknownUnited States
                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                      35.156.10.77
                                                                                                                      httplogserver-lb.global.unified-prod.sharethis.netUnited States
                                                                                                                      16509AMAZON-02USfalse
                                                                                                                      157.240.252.35
                                                                                                                      star-mini.c10r.facebook.comUnited States
                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                      142.250.184.200
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      142.250.186.138
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      172.217.16.202
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      216.239.36.181
                                                                                                                      analytics-alv.google.comUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      216.58.212.132
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      172.217.16.206
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      142.250.186.162
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      104.26.5.251
                                                                                                                      cdn.fundraiseup.comUnited States
                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                      34.111.141.39
                                                                                                                      gw-monorail-production-gateway-apps-a-us-ea1-td8.shopifycloud.comUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      142.250.185.132
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      23.227.38.65
                                                                                                                      braintumourresearch.orgCanada
                                                                                                                      13335CLOUDFLARENETUStrue
                                                                                                                      185.89.210.90
                                                                                                                      ib.anycast.adnxs.comGermany
                                                                                                                      29990ASN-APPNEXUSfalse
                                                                                                                      142.250.181.227
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      142.250.185.130
                                                                                                                      td.doubleclick.netUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      151.101.2.133
                                                                                                                      unknownUnited States
                                                                                                                      54113FASTLYUSfalse
                                                                                                                      13.33.187.74
                                                                                                                      unknownUnited States
                                                                                                                      16509AMAZON-02USfalse
                                                                                                                      157.240.253.1
                                                                                                                      scontent.xx.fbcdn.netUnited States
                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                      188.114.96.3
                                                                                                                      cdn.assortion.comEuropean Union
                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                      142.250.186.164
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      54.162.9.233
                                                                                                                      zmgbeztkza.us-east-1.awsapprunner.comUnited States
                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                      IP
                                                                                                                      192.168.2.16
                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                      Analysis ID:1530887
                                                                                                                      Start date and time:2024-10-10 16:28:22 +02:00
                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                      Overall analysis duration:
                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                      Report type:full
                                                                                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                      Sample URL:http://braintumourresearch.org
                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                      Number of analysed new started processes analysed:13
                                                                                                                      Number of new started drivers analysed:0
                                                                                                                      Number of existing processes analysed:0
                                                                                                                      Number of existing drivers analysed:0
                                                                                                                      Number of injected processes analysed:0
                                                                                                                      Technologies:
                                                                                                                      • EGA enabled
                                                                                                                      Analysis Mode:stream
                                                                                                                      Analysis stop reason:Timeout
                                                                                                                      Detection:MAL
                                                                                                                      Classification:mal48.phis.win@20/322@164/602
                                                                                                                      • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.181.227, 172.217.16.206, 74.125.71.84, 34.104.35.123
                                                                                                                      • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                      • VT rate limit hit for: http://braintumourresearch.org
                                                                                                                      InputOutput
                                                                                                                      URL: https://braintumourresearch.org/en-us Model: jbxai
                                                                                                                      {
                                                                                                                      "brands":["Brain Tumour Research"],
                                                                                                                      "text":"Brain Tumour Research - Together we will find a cure",
                                                                                                                      "contains_trigger_text":false,
                                                                                                                      "trigger_text":"",
                                                                                                                      "prominent_button_name":"Donate",
                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://braintumourresearch.org/en-us Model: jbxai
                                                                                                                      {
                                                                                                                      "brands":["Brain Tumour Research"],
                                                                                                                      "text":"Brain Tumour Research - Together we will find a cure",
                                                                                                                      "contains_trigger_text":false,
                                                                                                                      "trigger_text":"",
                                                                                                                      "prominent_button_name":"Donate",
                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":true,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://braintumourresearch.org/en-us Model: jbxai
                                                                                                                      {
                                                                                                                      "brands":["Brain Tumour Research"],
                                                                                                                      "text":"Brain Tumour Research",
                                                                                                                      "contains_trigger_text":false,
                                                                                                                      "trigger_text":"",
                                                                                                                      "prominent_button_name":"Donate",
                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://braintumourresearch.org/en-us Model: jbxai
                                                                                                                      {
                                                                                                                      "brands":["Brain Tumour Research"],
                                                                                                                      "text":"Brain Tumour Research",
                                                                                                                      "contains_trigger_text":false,
                                                                                                                      "trigger_text":"",
                                                                                                                      "prominent_button_name":"Donate",
                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":true,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://braintumourresearch.org/en-us Model: jbxai
                                                                                                                      {
                                                                                                                      "brands":["Brain Tumour Research"],
                                                                                                                      "text":"Brain Tumour Research - Together we will find a cure",
                                                                                                                      "contains_trigger_text":false,
                                                                                                                      "trigger_text":"",
                                                                                                                      "prominent_button_name":"Donate",
                                                                                                                      "text_input_field_labels":["Craig H. donated $111",
                                                                                                                      "Donate now"],
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":true,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://braintumourresearch.org/en-us Model: jbxai
                                                                                                                      {
                                                                                                                      "brands":["Brain Tumour Research"],
                                                                                                                      "text":"Brain Tumour Research",
                                                                                                                      "contains_trigger_text":false,
                                                                                                                      "trigger_text":"",
                                                                                                                      "prominent_button_name":"Donate",
                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":true,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://braintumourresearch.org/en-us Model: jbxai
                                                                                                                      {
                                                                                                                      "brands":["Brain Tumour Research"],
                                                                                                                      "text":"Join the community Get the latest news and updates on brain tumour research and how you can help fund the fight.",
                                                                                                                      "contains_trigger_text":false,
                                                                                                                      "trigger_text":"",
                                                                                                                      "prominent_button_name":"Sign up",
                                                                                                                      "text_input_field_labels":["Your email",
                                                                                                                      "First Name",
                                                                                                                      "Last Name"],
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://braintumourresearch.org/en-us Model: jbxai
                                                                                                                      {
                                                                                                                      "brands":["Brain Tumour Research"],
                                                                                                                      "text":"Join the community Get the latest news and updates on brain tumour research and how you can help fund the fight.",
                                                                                                                      "contains_trigger_text":false,
                                                                                                                      "trigger_text":"",
                                                                                                                      "prominent_button_name":"Sign up",
                                                                                                                      "text_input_field_labels":["Your email",
                                                                                                                      "First Name",
                                                                                                                      "Last Name"],
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://braintumourresearch.org/en-us/collections/events Model: jbxai
                                                                                                                      {
                                                                                                                      "brands":["Brain Tumour Research"],
                                                                                                                      "text":"Brain Tumour Research",
                                                                                                                      "contains_trigger_text":false,
                                                                                                                      "trigger_text":"",
                                                                                                                      "prominent_button_name":"Donate",
                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://braintumourresearch.org/en-us Model: jbxai
                                                                                                                      {
                                                                                                                      "phishing_score":1,
                                                                                                                      "brands":"Brain Tumour Research",
                                                                                                                      "legit_domain":"braintumourresearch.org",
                                                                                                                      "classification":"known",
                                                                                                                      "reasons":["The URL 'braintumourresearch.org' matches the brand name 'Brain Tumour Research' exactly,
                                                                                                                       indicating a legitimate association.",
                                                                                                                      "The domain uses a standard '.org' extension,
                                                                                                                       which is commonly used by non-profit organizations,
                                                                                                                       aligning with the nature of the brand.",
                                                                                                                      "There are no suspicious elements in the URL such as misspellings,
                                                                                                                       extra characters,
                                                                                                                       or unusual domain extensions.",
                                                                                                                      "The brand 'Brain Tumour Research' is a known entity in the context of medical research and charity organizations."],
                                                                                                                      "brand_matches":[true],
                                                                                                                      "url_match":true,
                                                                                                                      "brand_input":"Brain Tumour Research",
                                                                                                                      "input_fields":"Your email"}
                                                                                                                      URL: https://braintumourresearch.org/en-us Model: jbxai
                                                                                                                      {
                                                                                                                      "phishing_score":1,
                                                                                                                      "brands":"Brain Tumour Research",
                                                                                                                      "legit_domain":"braintumourresearch.org",
                                                                                                                      "classification":"known",
                                                                                                                      "reasons":["The URL 'braintumourresearch.org' matches the brand name 'Brain Tumour Research' exactly,
                                                                                                                       indicating a legitimate association.",
                                                                                                                      "The domain uses a '.org' extension,
                                                                                                                       which is commonly used by non-profit organizations,
                                                                                                                       aligning with the nature of the brand.",
                                                                                                                      "There are no suspicious elements in the URL such as misspellings,
                                                                                                                       extra characters,
                                                                                                                       or unusual domain extensions.",
                                                                                                                      "The brand 'Brain Tumour Research' is a known entity in the non-profit sector,
                                                                                                                       focusing on medical research."],
                                                                                                                      "brand_matches":[true],
                                                                                                                      "url_match":true,
                                                                                                                      "brand_input":"Brain Tumour Research",
                                                                                                                      "input_fields":"Your email"}
                                                                                                                      URL: https://braintumourresearch.org/en-us/collections/events Model: jbxai
                                                                                                                      {
                                                                                                                      "brands":["Brain Tumour Research"],
                                                                                                                      "text":"Join us in the fight against brain tumours",
                                                                                                                      "contains_trigger_text":false,
                                                                                                                      "trigger_text":"",
                                                                                                                      "prominent_button_name":"Donate",
                                                                                                                      "text_input_field_labels":["Search Event",
                                                                                                                      "Location",
                                                                                                                      "Distance",
                                                                                                                      "Date"],
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://braintumourresearch.org/en-us/collections/events Model: jbxai
                                                                                                                      {
                                                                                                                      "brands":["Brain Tumour Research"],
                                                                                                                      "text":"Join us in the fight against brain tumours",
                                                                                                                      "contains_trigger_text":false,
                                                                                                                      "trigger_text":"",
                                                                                                                      "prominent_button_name":"Donate",
                                                                                                                      "text_input_field_labels":["Search Event",
                                                                                                                      "Location",
                                                                                                                      "Distance",
                                                                                                                      "Date"],
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://braintumourresearch.org/en-us/collections/events Model: jbxai
                                                                                                                      {
                                                                                                                      "brands":["Globi"],
                                                                                                                      "text":"Search Event Location Distance",
                                                                                                                      "contains_trigger_text":false,
                                                                                                                      "trigger_text":"",
                                                                                                                      "prominent_button_name":"Donate now",
                                                                                                                      "text_input_field_labels":["Globi"],
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUz Model: jbxai
                                                                                                                      {
                                                                                                                      "brands":["Brain Tumour Research"],
                                                                                                                      "text":"Brain Tumour Research",
                                                                                                                      "contains_trigger_text":false,
                                                                                                                      "trigger_text":"",
                                                                                                                      "prominent_button_name":"Donate",
                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://braintumourresearch.org/en-us/collections/events Model: jbxai
                                                                                                                      {
                                                                                                                      "brands":[],
                                                                                                                      "text":"Skydive,
                                                                                                                       Wing Walks at Headcorn Airfield,
                                                                                                                       Maidstone,
                                                                                                                       Kent,
                                                                                                                       Osman H. donated $45,
                                                                                                                       Luton Walk of Hope 2024",
                                                                                                                      "contains_trigger_text":false,
                                                                                                                      "trigger_text":"",
                                                                                                                      "prominent_button_name":"Donate now",
                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUz Model: jbxai
                                                                                                                      {
                                                                                                                      "brands":[],
                                                                                                                      "text":"Skydiving is one of the most thrilling adventures there is. What's more,
                                                                                                                       this",
                                                                                                                      "contains_trigger_text":false,
                                                                                                                      "trigger_text":"",
                                                                                                                      "prominent_button_name":"Donate now",
                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUz Model: jbxai
                                                                                                                      {
                                                                                                                      "brands":["Skyline Events"],
                                                                                                                      "text":"Skydiving is one of the most thrilling adventures there is. What's more,
                                                                                                                       this freefall-fundraising is a fantastic way to help us get closer to a cure for all types of brain tumours. Working with Skyline Events,
                                                                                                                       we are inviting our supporters to challenge themselves and complete a tandem jump from 10,
                                                                                                                      000ft. Whether you choose to skydive alone,
                                                                                                                       with a partner or as part of a team,
                                                                                                                       nothing beats the adrenaline rush you get from jumping out of a plane and knowing you are giving hope to the thousands of families affected by this devastating disease at the same time. You have two funding choices when booking your jump: 1) Book a self-funded place and pay your own costs - every penny of your fundraising comes directly to Brain Tumour Research to help us find a cure for this devastating disease 2) OR choose a charity place,
                                                                                                                       pay your deposit and commit to raising a minimum amount of sponsorship to 'Jump for Free' If you would prefer to jump with a team of our #FightingForce supporters,
                                                                                                                       we are also holding Jump for Hope events at various sites across the UK on Saturday 31st May 2025. Please see each individual location on Skyline Events for full terms and conditions,
                                                                                                                       age,
                                                                                                                       health and weight limits. To register and pay your 70 deposit click the link: https://booking.skylineevents.co.uk/book/v9mzwzzw?charity=72874&referrer=charity&siteid=50",
                                                                                                                      "contains_trigger_text":false,
                                                                                                                      "trigger_text":"",
                                                                                                                      "prominent_button_name":"Add to cart",
                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUz Model: jbxai
                                                                                                                      {
                                                                                                                      "brands":["Skyline Events"],
                                                                                                                      "text":"Skydiving is one of the most thrilling adventures there is. What's more,
                                                                                                                       this freefall-fundraising is a fantastic way to help us get closer to a cure for all types of brain tumours. Working with Skyline Events,
                                                                                                                       we are inviting our supporters to challenge themselves and complete a tandem jump from 10,
                                                                                                                      000ft. Whether you choose to skydive alone,
                                                                                                                       with a partner or as part of a team,
                                                                                                                       nothing beats the adrenaline rush you get from jumping out of a plane and knowing you are giving hope to the thousands of families affected by this devastating disease at the same time. You have two funding choices when booking your jump: 1) Book a self-funded place and pay your own costs - every penny of your fundraising comes directly to Brain Tumour Research to help us find a cure for this devastating disease 2) OR choose a charity place,
                                                                                                                       pay your deposit and commit to raising a minimum amount of sponsorship to 'Jump for Free' If you would prefer to jump with a team of our #FightingForce supporters,
                                                                                                                       we are also holding Jump for Hope events at various sites across the UK on Saturday 31st May 2025. Please see each individual location on Skyline Events for full terms and conditions,
                                                                                                                       age,
                                                                                                                       health and weight limits. To register and pay your 70 deposit click the link: https://booking.skylineevents.co.uk/book/v9mzwzzw?charity=72874&referrer=charity&siteid=50",
                                                                                                                      "contains_trigger_text":false,
                                                                                                                      "trigger_text":"",
                                                                                                                      "prominent_button_name":"Add to cart",
                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUz Model: jbxai
                                                                                                                      {
                                                                                                                      "brands":["Skyline Events"],
                                                                                                                      "text":"Skydiving is one of the most thrilling adventures there is. What's more,
                                                                                                                       this freefall-fundraising is a fantastic way to help us get closer to a cure for all types of brain tumours. Working with Skyline Events,
                                                                                                                       we are inviting our supporters to challenge themselves and complete a tandem jump from 10,
                                                                                                                      000ft. Whether you choose to skydive alone,
                                                                                                                       with a partner or as part of a team,
                                                                                                                       nothing beats the adrenaline rush you get from jumping out of a plane and knowing you are giving hope to the thousands of families affected by this devastating disease at the same time. You have two funding choices when booking your jump: 1) Book a self-funded place and pay your own costs - every penny of your fundraising comes directly to Brain Tumour Research to help us find a cure for this devastating disease 2) OR choose a charity place,
                                                                                                                       pay your deposit and commit to raising a minimum amount of sponsorship to 'Jump for Free' If you would prefer to jump with a team of our #FightingForce supporters,
                                                                                                                       we are also holding Jump for Hope events at various sites across the UK on Osman H. donated $45 Donate now",
                                                                                                                      "contains_trigger_text":true,
                                                                                                                      "trigger_text":"Donate now",
                                                                                                                      "prominent_button_name":"Add to cart",
                                                                                                                      "text_input_field_labels":["Globi"],
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUz Model: jbxai
                                                                                                                      {
                                                                                                                      "brands":["Skyline Events"],
                                                                                                                      "text":"Skydiving is one of the most thrilling adventures there is. What's more,
                                                                                                                       this freefall-fundraising is a fantastic way to help us get closer to a cure for all types of brain tumours. Working with Skyline Events,
                                                                                                                       we are inviting our supporters to challenge themselves and complete a tandem jump from 10,
                                                                                                                      000ft. Whether you choose to skydive alone,
                                                                                                                       with a partner or as part of a team,
                                                                                                                       nothing beats the adrenaline rush you get from jumping out of a plane and knowing you are giving hope to the thousands of families affected by this devastating disease at the same time. You have two funding choices when booking your jump: 1) Book a self-funded place and pay your own costs - every penny of your fundraising comes directly to Brain Tumour Research to help us find a cure for this devastating disease 2) OR choose a charity place,
                                                                                                                       pay your deposit and commit to raising a minimum amount of sponsorship to 'Jump for Free' If you would prefer to jump with a team of our #FightingForce supporters,
                                                                                                                       we are also holding Jump for Hope events at various sites across the UK on Saturday 31st May 2025. Please see each individual location on Skyline Events for full terms and conditions,
                                                                                                                       age,
                                                                                                                       health and weight limits. To register and pay your 70 deposit click the link: https://booking.skylineevents.co.uk/book/v9mzwzzw?charity=72874&referrer=charity&siteid=50 Tracey V. donated $65 Donate now",
                                                                                                                      "contains_trigger_text":true,
                                                                                                                      "trigger_text":"Globi",
                                                                                                                      "prominent_button_name":"Add to cart",
                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUz Model: jbxai
                                                                                                                      {
                                                                                                                      "brands":[],
                                                                                                                      "text":"Together we will find a cure",
                                                                                                                      "contains_trigger_text":true,
                                                                                                                      "trigger_text":"Together we will find a cure",
                                                                                                                      "prominent_button_name":"Sign up",
                                                                                                                      "text_input_field_labels":["Your email",
                                                                                                                      "First Name",
                                                                                                                      "Last Name"],
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUz Model: jbxai
                                                                                                                      {
                                                                                                                      "brands":["Globi"],
                                                                                                                      "text":"I signed up to the challenge beginning two weeks after my 2nd craniotomy. I wanted an excuse to get up and get out,
                                                                                                                       get back to fitness. I loved the walks I went on and the support from the group online was amazing. It was great to notice things in the neighbourhood I'd never noticed before. Being out side is definitely good for your mental health. Thanks for the opportunity.",
                                                                                                                      "contains_trigger_text":false,
                                                                                                                      "trigger_text":"",
                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUz Model: jbxai
                                                                                                                      {
                                                                                                                      "phishing_score":2,
                                                                                                                      "brands":"unknown",
                                                                                                                      "legit_domain":"braintumourresearch.org",
                                                                                                                      "classification":"unknown",
                                                                                                                      "reasons":["The brand is marked as 'unknown',
                                                                                                                       and the URL does not provide clear brand association.",
                                                                                                                      "The domain 'braintumourresearch.org' appears to be a legitimate domain for an organization focused on brain tumor research.",
                                                                                                                      "There are no suspicious elements in the URL such as misspellings or unusual domain extensions.",
                                                                                                                      "The URL does not contain any extra words or characters that are common in phishing attempts.",
                                                                                                                      "The input field 'Your email' is generic and does not provide enough context to determine phishing intent."],
                                                                                                                      "brand_matches":[],
                                                                                                                      "url_match":true,
                                                                                                                      "brand_input":"unknown",
                                                                                                                      "input_fields":"Your email"}
                                                                                                                      URL: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUz Model: jbxai
                                                                                                                      {
                                                                                                                      "brands":[],
                                                                                                                      "text":"Together we will find a cure",
                                                                                                                      "contains_trigger_text":true,
                                                                                                                      "trigger_text":"Together we will find a cure",
                                                                                                                      "prominent_button_name":"Sign up",
                                                                                                                      "text_input_field_labels":["Your email",
                                                                                                                      "First Name",
                                                                                                                      "Last Name"],
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUz Model: jbxai
                                                                                                                      {
                                                                                                                      "phishing_score":2,
                                                                                                                      "brands":"unknown",
                                                                                                                      "legit_domain":"braintumourresearch.org",
                                                                                                                      "classification":"unknown",
                                                                                                                      "reasons":["The brand is marked as 'unknown',
                                                                                                                       and there is no specific brand name provided to associate with a well-known domain.",
                                                                                                                      "The URL 'braintumourresearch.org' appears to be a legitimate domain name for an organization focused on brain tumor research.",
                                                                                                                      "There are no suspicious elements in the URL such as misspellings,
                                                                                                                       extra characters,
                                                                                                                       or unusual domain extensions.",
                                                                                                                      "The domain name is straightforward and does not contain any additional words or hyphens that could indicate phishing.",
                                                                                                                      "The input field 'Your email' is a common field and does not inherently suggest phishing."],
                                                                                                                      "brand_matches":[],
                                                                                                                      "url_match":true,
                                                                                                                      "brand_input":"unknown",
                                                                                                                      "input_fields":"Your email"}
                                                                                                                      URL: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUz Model: jbxai
                                                                                                                      {
                                                                                                                      "brands":["amro"],
                                                                                                                      "text":"Together we will find a cure",
                                                                                                                      "contains_trigger_text":true,
                                                                                                                      "trigger_text":"Get the latest news and updates on brain tumour research and how you can help fund the fight.",
                                                                                                                      "prominent_button_name":"Sign up",
                                                                                                                      "text_input_field_labels":["Your email",
                                                                                                                      "First Name",
                                                                                                                      "Last Name"],
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUz Model: jbxai
                                                                                                                      {
                                                                                                                      "phishing_score":9,
                                                                                                                      "brands":"amro",
                                                                                                                      "legit_domain":"abnamro.com",
                                                                                                                      "classification":"wellknown",
                                                                                                                      "reasons":["The brand 'amro' is likely a reference to 'ABN AMRO',
                                                                                                                       a well-known Dutch bank.",
                                                                                                                      "The URL 'braintumourresearch.org' does not match the legitimate domain of ABN AMRO,
                                                                                                                       which is 'abnamro.com'.",
                                                                                                                      "The URL is associated with a charity or research organization,
                                                                                                                       which is unrelated to the banking sector.",
                                                                                                                      "The presence of an email input field on a site unrelated to the brand increases suspicion of phishing.",
                                                                                                                      "There is no direct association between the brand 'amro' and the provided URL."],
                                                                                                                      "brand_matches":[false],
                                                                                                                      "url_match":true,
                                                                                                                      "brand_input":"amro",
                                                                                                                      "input_fields":"Your email"}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 13:28:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2673
                                                                                                                      Entropy (8bit):3.986110919710124
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:33758D809FFBD7879CAAF4DEE13D68AD
                                                                                                                      SHA1:3805169B8BF92A49602C7CD9B8EEFE65706ACD55
                                                                                                                      SHA-256:96D50F90CBDC43CB8B837747821FA45AA6C1A591105F00A6CD99622A361E7D42
                                                                                                                      SHA-512:3324E0E1B5765235BFF812DE459F160CCE2008BF67FC3D332F76CE5C00815BE8151C1247FCC78B826FDE6BED8DD1152E58E04D71D9A09E6ACDCE5A74AA34D4D0
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:L..................F.@.. ...$+.,....}.?. ...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJY.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJY.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............(.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 13:28:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2675
                                                                                                                      Entropy (8bit):4.000515924054987
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:0DBD8439C341094FF709280A91A183D0
                                                                                                                      SHA1:52DB6D10AA28C427BB4B3304F552F8562F441182
                                                                                                                      SHA-256:45A4AABBA7EDDB64A050CAE218B73703922DF60E0D1F6A471BA476C3B94D3F4E
                                                                                                                      SHA-512:A8571CF2B175F795B82EA47D666590FABAF7338EF0D03FADC1E5B8C334E0E801C5BAE3AB0AA5160E7ED42B8BC89AC4EE4669C97508AB5A929304EF261FDF908E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:L..................F.@.. ...$+.,.....3. ...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJY.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJY.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............(.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2689
                                                                                                                      Entropy (8bit):4.008932833198314
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:0F96F0C0B762844CA75EA05C41B77D7B
                                                                                                                      SHA1:A8EDA18428DC691D9CD37435398D7F7685C04D2F
                                                                                                                      SHA-256:13AD89AF597C0C50F0C083B298AB6FEE98B1CAC957C541BA327AC0B60F63F690
                                                                                                                      SHA-512:92D6D7CCF28DC0215E441F014AFBF758D4E3E91CFBF03250E91423E3A11351A1976FF2F59A9999289A802385C96D3832EE23DA10DF77B8BCB3D1A1CD23BFA156
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJY.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............(.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 13:28:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2677
                                                                                                                      Entropy (8bit):3.997948159121428
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:ACFB475A95C13B36622DB898C524515E
                                                                                                                      SHA1:C51BA43DF8A4ACD9529CEAC79514C445A64637AA
                                                                                                                      SHA-256:1C653837C7950C5DCD204C9DB875352F01062C3AF6805F329601654BC28CB28F
                                                                                                                      SHA-512:D8E33CC601C78584B23CEC3E94A9877CF02CD4AF15F1AC1BEAA60B48665A6C3AFBE1860980BAE367EF5BF49CD61423F4CEB637F7680695056561C84383323BF1
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:L..................F.@.. ...$+.,....E.+. ...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJY.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJY.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............(.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 13:28:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2677
                                                                                                                      Entropy (8bit):3.9831632269793706
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:0AD1DCB5D01BFC6D43EC45523D0B9EF4
                                                                                                                      SHA1:FEC3216CA330BF1B681371D97B985ECB0FD3149A
                                                                                                                      SHA-256:669B538B01EA9FDE0741EDE0F9AAEE649903C4AA94FAB0253BBBDCEB2216CDD6
                                                                                                                      SHA-512:839E0A455B713BA5E3B3EABC9978051C9604FD9F2A6C8547DF53E3F8BD7203DEA110C691DD8DCD1984021A1874E57F53C4E6415DF798BFE8021787D5915B8DD9
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:L..................F.@.. ...$+.,......9. ...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJY.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJY.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............(.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 13:28:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2679
                                                                                                                      Entropy (8bit):3.9974108566028823
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:255EBB6012D8784D7BA704BBA4A29D53
                                                                                                                      SHA1:86BD25A0D7D1D1BBCD826CEE1CAC57B2BFB68184
                                                                                                                      SHA-256:53A80372C1FCF32CDB25C1072C0C45C39760F38076841EF09761141D8EE40007
                                                                                                                      SHA-512:B2EDDC7198B9F034266EFDFD5AA06B5BB6A62543BA498F913F6C859253A7228AC0CD1882C8558DF6AC4984543E4766F7F836C4403223D4D4E9A00E35C72D1D08
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:L..................F.@.. ...$+.,.....". ...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJY.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJY.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............(.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):32702
                                                                                                                      Entropy (8bit):7.981703285297988
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:0B92580B424092E607172445CB40B3C2
                                                                                                                      SHA1:332FF5C299E3080D482666B40CD7EAFD59B04866
                                                                                                                      SHA-256:778C7A13F640304DEE14612EB27DA23AD7DD9CA770441552C87BF765F22B4A91
                                                                                                                      SHA-512:079F7B1252C618C4D5EB7697A548BC080772FF05C9189DB29E06F53340D5DEB566DB53CDE928BCA78D72C30B577CC17B4EA14C5C892A93AAB50DB8142018EDC9
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/files/TogetherWewill_NewWebGraphic.png?v=1692189500&width=400
                                                                                                                      Preview:RIFF....WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 &}..0v...*....>9..C"!...$ ....d*I.g.]....}).O........._\y../..._...._.........O...=..X.................@.P...............f.?.7.../.....?.~w.....G..._....._.....?......J.....W........?................~$..............>......o........g}.&...3........................}......._............?....R.Q.....G...?.....~.zz...].................F..t..8.. l..|.A..$..`..0..Kv?.ymI....e..Z....}l-.?>...(..i...o.........?G.......w.g.'.}..r...1..Y....l..7.D.......o.G_..6S..en.<...Ma-....;.k.Axr.D.'<#]S{.+.d...:..J./..~.._.^.#
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):9
                                                                                                                      Entropy (8bit):2.94770277922009
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:78BE81E13443B5220F0DDF27B9BF2241
                                                                                                                      SHA1:169BA55C7EB4D444F5E0754BC0BF060D85636775
                                                                                                                      SHA-256:AE6D2AF8776955D266E742C30B24A670963A7DBBF5D7A48E910EAC0D44D966DA
                                                                                                                      SHA-512:56F0980FC57CCCC71A292FBFB801191A48040DE80CD54703F9031FFDDCA76FEE6585D744F47CF66A42894A209CAB0D62FB109EE27BF29F5C37757A8F8E848DF3
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://match.deepintent.com/identity/?key=4c062e5df4ff882631a06d1ec8d4f920228e62082ce29719031bd3902d975076&sid=91bcabb2-6843-41fb-b947-7d28d14faa21&&cb=__jp0
                                                                                                                      Preview:__jp0({})
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (8656)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):8896
                                                                                                                      Entropy (8bit):5.099852588594459
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:1A0BFBA6A5F6A9941DE440AC99AE6286
                                                                                                                      SHA1:6AC377480F06A75879F975DD6E78E942A5F4D9CA
                                                                                                                      SHA-256:319529646A5AFC5910BEFE2CEB74E80DC5EA1B21E907D6939E02005319A37B54
                                                                                                                      SHA-512:A0AA372A6AE8ACDFF8CC44A66636504F5D275BF8AE07456FDAF18D051E26ED9ACFEE36C054C9CF429199C6B1B0710778D5B88E22D8F95F8C27D8ACF8C5DC95D3
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/PurchaseOptionsAgreement.C_7eNZxZ.js
                                                                                                                      Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["component-Captcha.CSJ7tEpT.js","app.yyr4OjjP.js","assets/app.C5brhKqI.css","ShopPayCaptcha.C-8gUksT.js","assets/Captcha.BHCCpQV5.css"])))=>i.map(i=>d[i]);.import{e as d,T as l,bI as p,bJ as u,bK as y,_ as h,r as m,a as r,a8 as i,aJ as g,bE as f,V as T,a9 as E}from"./app.yyr4OjjP.js";const R=new Map([["INSUFFICIENT_FUNDS","insufficient_funds"],["INVALID_PAYMENT_METHOD","cannot_verify"],["FUNDING_ERROR","processing_error"],["CANCELED_PAYPAL_BILLING_AGREEMENT","processing_error"],["TOKEN_EXPIRED","processing_error"],["INVALID_TOKEN","processing_error"],["UNILATERAL_AUTH_ERROR","processing_error"],["THIRD_PARTY_INTERNAL_ERROR","processing_error"],["AUTHORIZATION_ERROR","processing_error"],["INVALID_CURRENCY","processing_error"],["INVALID_ITEM_TOTAL","processing_error"],["UNPROCESSABLE_TRANSACTION","processing_error"],["INVOICE_ALREADY_PAID","processing_error"],["INCORRECT_NUMBER","cannot_verify"],["INCORRECT_CVC","cannot_verify"],["
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):37
                                                                                                                      Entropy (8bit):4.162023973678587
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:DC6CC06D59B6AC71C33BB2BE4A16DA25
                                                                                                                      SHA1:D68E767DA374253ABB27540AD6E3A484D9EE5851
                                                                                                                      SHA-256:B9D86CFD686C885F8A9F4E688216D0B0156C75BAC4BBE373BC68B034FCE05B0E
                                                                                                                      SHA-512:46A852A5272643D258905F56A57CEFA606965464F0DA4359F401FF96B5A472047F42804B8B53CAC068DF3976952171E38C9E0A3E2B27F7637AB69AC99C2D0F23
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets///braintumourresearch.org/cdn/fonts/futura/futura_n4.df36ce3d9db534a4d7947f4aa825495ed740e410.woff2?h1=YnJhaW50dW1vdXJyZXNlYXJjaC5vcmc&h2=YnJhaW4tdHVtb3VyLXJlc2VhcmNoLXNob3AuYWNjb3VudC5teXNob3BpZnkuY29t&hmac=6d1472a4dbf77964cc72c395b305368fd47cfd1c33a0d321041c8252c71d7101&12201
                                                                                                                      Preview:Invalid 'hmac' query string parameter
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (12172), with CRLF, LF line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):383504
                                                                                                                      Entropy (8bit):4.962627215336795
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:A25A7B894727898D9AFCE0B381A8CE28
                                                                                                                      SHA1:1D4CF8D0804C60329406BD1047230151E9A37FB4
                                                                                                                      SHA-256:6A2EB034E80F705D2D43FEF1F9653D77D704B5D45F3E3D7A1184CF3456C6C212
                                                                                                                      SHA-512:0DFBAD434F8E37B47A75616454BF2168313B0ADAE72255E912CA35E2D36D41A25C51CFE8194CA38B5C3596731D1E5AD2C9426E151EF3BA104F2C02D8C1B30BAB
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/en-us/products/skydive?_gl=1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUz
                                                                                                                      Preview:...............<!doctype html>.<html class='no-js' lang='en'>. <head>. <meta charset='utf-8'>. <meta http-equiv='X-UA-Compatible' content='IE=edge'>. <meta name='viewport' content='width=device-width,initial-scale=1'>. <meta name='google-site-verification' content='M0g26PwsEI3f-KVvzqKgg4L3xlFbv6CSEj3frkg3nRE'>. <meta name='theme-color' content=''>. <link rel='canonical' href='https://braintumourresearch.org/en-us/products/skydive'>. <link rel='preconnect' href='https://cdn.shopify.com' crossorigin>. <script>window['otkConsent'] = {"security_storage":true,"functionality_storage":true,"ad_user_data":true,"ad_personalization":true,"ad_storage":true,"analytics_storage":true,"personalization_storage":true,"ads_data_redaction":true,"url_passthrough":true,"shop":"brain-tumour-research-shop.myshopify.com"};function _gtag(){dataLayer.push(arguments)}window.dataLayer=window.dataLayer||[],function(e,t){e.otCookiesGCM={},e.otCookiesGCM={url_passthrough:!1,ads_data_redactio
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (2033)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2034
                                                                                                                      Entropy (8bit):5.238034185849563
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:E1289C38C273AFC9936A4320A1CDF67F
                                                                                                                      SHA1:45B15793FEE3C4F8BD2E1884F61FDC8462290708
                                                                                                                      SHA-256:18D284F206E506CE038B687C419BB331CC6561D289C5A8C53EFBC0EA4AB9149C
                                                                                                                      SHA-512:1AE91275F6BEA5057711DC4A9B99C916DEFF2CA0CFFF70DAD2B8780289633B0224608A29270C0B17943EF940F914B29168C8ED44D5B7B7799BACFCFC6BCEBCF3
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/ShopPayVerificationSwitch.CAxiAssW.css
                                                                                                                      Preview:.qdHCv{position:absolute;z-index:1000;top:0;left:0}.hgqpU{position:fixed;top:0;right:0;bottom:0;left:0;z-index:1;background-color:rgba(0,0,0,.18);opacity:0;visibility:hidden;transition:opacity calc(var(--x-duration-base) * 5) cubic-bezier(.2,.9,.3,1)}.LTbS5{opacity:1;visibility:visible}.axmya{background-image:linear-gradient(180deg,rgba(0,0,0,0),rgba(0,0,0,.8) 55%)}.JHj7j{--popover-arrow-size: 2.5rem;position:relative;visibility:hidden;opacity:0;height:0;width:0;overflow:hidden;transform:scale(.1) matrix3d(1,0,0,0,0,.8,.5,-.002,0,-.4,.8,0,0,0,0,1);transition-timing-function:cubic-bezier(.2,.9,.3,1);transition-duration:var(--x-duration-base);transition-property:transform,opacity,height;transition-delay:var(--x-duration-base),var(--x-duration-base),0s}.JHj7j:after{box-shadow:0 19px 47px rgba(0,0,0,.35);content:"";z-index:-1;position:absolute;left:5%;right:5%;top:0;height:100%;width:90%;display:block}.JHj7j .hQvGd{min-width:calc(var(--popover-arrow-size) * 2)}.PMbsk:before{background-colo
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):6027
                                                                                                                      Entropy (8bit):7.957766575007824
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:B2FCF08FD092E0C876C9C2328EE4CA23
                                                                                                                      SHA1:4905DF71E0920CBD1CAFD5DCADB32B866A3DA979
                                                                                                                      SHA-256:F67F187325703E436029AE0594B0AFCCCF3ED3F1CB145814CA9E1B0B0627337A
                                                                                                                      SHA-512:585E77F1DAC6C39D337DBA16382D764B00007084DE77B2A92E298124511A823674034EAAF238DA6698E2DEB057A2CE145392DF08ACFFCF6B0C6312EAB150D5E8
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:.PNG........IHDR...<...<.....:..r...RIDATx..ytU.....g>.v.@Br...RN.....pl.5..V}.%H.ji..^....V... v.....*.[..U... ."B.2.r....sr.=>..s.w...B.^..g.....?...s.3.....sv^......./.i..C7.......g..g..j6xw.).T.+.....+.N....Q.c.L....H..F:..(-.Va.P.....f.._9aA.....J.(...c..&.#.t.tCgD........P..y.."..M.k5..*...[...W.X..%...GX=./P}.+...j..o...A.&....G...B......h.lN{.N.g.B...._U.r...YNM.oP..J..uo08.v.N.........0'..4.7.Q".`.......)j.TR.v\.........e.Ca..H%...i.....>v..Kw9..N8......@"T=".+?N._.R.......%..Z...sc>7..:..tC'....G`.O.X.....iG..^.>.....r........H....j.F%.....p..]d.E.fe..K.20..........@m............`.....n.'.I^..%F..JtjD......f53.....Ds..p...{.H..1.-.3..)....!.......@.&a.._.I.>.../~@iu.......W..6x^.}......A.L.&l..y......V..u......_.F..J.WW.N.. ...9........a`Wn..4..?....X.d.,.P.s`.........deg!K2...w..v..4...<m.......|.Sv>...[...y....0.Y.`)LF....._:f..I.E].s..N....3#...E......UN.n.`..;.O.....8....]........x...."......0.8G...7._.CD.7.@.8.L.L.e.U
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1184)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1291
                                                                                                                      Entropy (8bit):4.986220020241492
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:871A3203CDF7AAC6490248999CB6E33C
                                                                                                                      SHA1:D141C16D951BF732826AC011E4B2490A7158715A
                                                                                                                      SHA-256:231ACC504CC1E254B386707193B44D964423A981AAB47597BF4E61ECA0254D4E
                                                                                                                      SHA-512:F925718D019603232C653B3160E16603BC71AACB9D38D6224CED42FEB6FEFEF1AECFB4155247026C85624D2B32C059C426CB48D81E0607D874627F52C8D0A781
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/template-collection.css?v=145944865380958730931686747872
                                                                                                                      Preview:@media screen and (max-width: 749px){.collection .grid__item:only-child{flex:0 0 100%;max-width:100%}}@media screen and (max-width: 989px){.collection .slider.slider--tablet{margin-bottom:1.5rem}}.collection .loading-overlay{top:0;right:0;bottom:0;left:0;display:none;width:100%;padding:0 1.5rem;opacity:.7}@media screen and (min-width: 750px){.collection .loading-overlay{padding-left:5rem;padding-right:5rem}}.collection.loading .loading-overlay{display:block}.collection--empty .title-wrapper{margin-top:10rem;margin-bottom:15rem}@media screen and (max-width: 989px){.collection .slider--tablet.product-grid{scroll-padding-left:1.5rem}}.collection__description>*{margin:0}.collection__title.title-wrapper{margin-bottom:2.5rem}.collection__title .title:not(:only-child){margin-bottom:1rem}@media screen and (min-width: 990px){.collection__title--desktop-slider .title{margin-bottom:2.5rem}.collection__title.title-wrapper--self-padded-tablet-down{padding:0 5rem}.collection slider-component:not(.pa
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 657x651, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):60990
                                                                                                                      Entropy (8bit):7.9699888829304095
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:2B4C7E4ECCB2D0393F7AA4706C00836D
                                                                                                                      SHA1:20CB27081EC6D6E888C8E2B76B3F2476E745EA91
                                                                                                                      SHA-256:1D652173F5EB3D5997DED8EB9F94BFCD1E9CDF0FD2E27C1BA19D0D949E6EAA14
                                                                                                                      SHA-512:8F807E16D26040BDE10A3D12C606699B633DBB8B31015864D76F803EDD7B04CBB2CEF4DDFDA6BC3560E90863284F7F26ED13A8B5552DA3C74424118BE1251233
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f.................................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}..............................................................................................7..ORDA...x....LD.......#Z X...*.C.~r.\..8.3xT,b.D^.-T.D...[ .b....B...hV:...............}..;..p*.`......U`...T.iBLTW..........>m
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):79548
                                                                                                                      Entropy (8bit):7.994429501975858
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:
                                                                                                                      MD5:8C13828E16A27113D128FED59FA7064D
                                                                                                                      SHA1:A20E16AE41ADBD58BEBE4F4213B418FA21D735F4
                                                                                                                      SHA-256:1230B8E963913C62A8CD4999CCDBAB8421E0BCF0EEFEE599B738210262720735
                                                                                                                      SHA-512:5C60423A9DD3F5B3217199474F8582EE154C78DBC37489FC9D520F0F6C247276DF38F779CA603D9F7101B76EEDEDED7470404F3758B9868069E134801D42960C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/files/Beth_Davies_Notts_4.jpg?v=1727348872&width=750
                                                                                                                      Preview:RIFF.6..WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 $4..0=...*....>E..E"..#...p..cnP.^n.mV.w.&..Vf...uI.O1E..S..;...*?.~.|.q.|...g..._..w.........X..._.................5~k.B.Q.w....._..............W....?........+.?.w......0..?..........o.....?....:...?...O..?.............'....../.......X.....o./._..........w..........?........O+.;......v.7.o..............._.......mG.8...;..:....B..............]./...?....P...g..^@.......g./._.=E~..'...G.G.....%....X...df...5z.oQ4..0....V.-MWnA...p.}..R..u..R..SvN.o.B...$. P}I.@..X.....,.;....6..3......6$.E/....5."P.......d.M...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1557)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1664
                                                                                                                      Entropy (8bit):5.027564432488459
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:1929C47E80F87A2E7DC92EB10F6780F7
                                                                                                                      SHA1:701D30428E71A55567E8F71A0113390C7CEA4C09
                                                                                                                      SHA-256:CE687A3A858D3632561DDCD32C4CF3A0B2793AED5C221C8BE1459E5A9BA8CCAF
                                                                                                                      SHA-512:7009A2DD365AEBEA373F622B3EB2B107774AB33F383AA0F2FCA7B543CDA1A7C0097FB1D3B4B6C27A5D9EBBFA0B7D0982DF78B8193F49735B57D471215667EA94
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/component-mega-menu.css?v=162996043855307660751702315069
                                                                                                                      Preview:.mega-menu{position:static}.mega-menu__content{background-color:rgb(var(--color-background));border-left:0;border-radius:0;border-right:0;left:0;overflow-y:auto;padding-bottom:2.4rem;padding-top:2.4rem;position:absolute;right:0;top:100%}.shopify-section-header-sticky .mega-menu__content{max-height:calc(100vh - var(--header-bottom-position-desktop, 20rem) - 4rem)}.header-wrapper--border-bottom .mega-menu__content{border-top:0}.js .mega-menu__content{opacity:0;transform:translateY(-1.5rem)}.mega-menu[open] .mega-menu__content{opacity:1;transform:translateY(0)}.mega-menu__list{display:grid;gap:2.4rem 4rem;grid-template-columns:repeat(5,minmax(0,1fr));list-style:none}.mega-menu__list>li{padding:0 1.2rem}.mega-menu__link{color:rgb(var(--color-foreground));display:block;font-size:1.3rem;line-height:calc(1 + .3 / var(--font-body-scale));padding-bottom:.6rem;padding-top:.6rem;text-decoration:none;transition:text-decoration var(--duration-short) ease;word-wrap:break-word}.mega-menu__link--level
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):5702
                                                                                                                      Entropy (8bit):7.6152292988745725
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:E57F435BDD7CBB9EF2B9427167B7EDED
                                                                                                                      SHA1:8617522EF93077AC7E7C63524B11E20C1ADC2D65
                                                                                                                      SHA-256:A4C139916C2278655C0B83485F43E40597C8A8EAC4EE715A7000D662E64C9117
                                                                                                                      SHA-512:BF907C2DA50836B52CFED6635C8717621F43ABC9D009DD46E892B185408F97F494F3094827A93D01B726F6C4AFFC654F2F3F0FC3F597A5C893D731D0A09F84DD
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/files/brt_logo.png?v=1697206886&width=200
                                                                                                                      Preview:....ftypavif....avifmif1miaf...nmeta.......!hdlr........pict.................pitm.........Filoc....D@...................Q.......................................Miinf..........infe........av01.....infe........av01.....infe........Exif....xiprp...Ripco....colrrICC....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.............av1C........ispe...........>....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........>....pixi............ipma.........................(iref........auxl..........cdsc..........mdat......q.eP2..DH.....!...1&e..j.0P.L...#3.d.;.aR.?.U...6N`a..f.C.3.)....... .f.L.M...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 400x225, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):31448
                                                                                                                      Entropy (8bit):7.963191355170544
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:59E476EBA02066CA2C326F116904EFAA
                                                                                                                      SHA1:556337E85E78D402D0CA714F4B87A2D9F4B3D6CB
                                                                                                                      SHA-256:CD92ED7FD48B4C2EF2CB74E6369B7A442998383D959D33222477D0FA35C997FB
                                                                                                                      SHA-512:5E7450BAD1C1B24C31143DDDAE43F0DA570DEF5E9840C5E81F75D771FB4DD0CD33959F20E7833EF04879981CA4391A15C33D1B09C40CFC671C4FD96C66E1F840
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f........w.......w................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}..................................................................................................H......+..).GE.r.+U.Si.9.ySpo..I.2R.mj'SF...gr.I7s$.L.eO.../.1..W.t1..=..u.........O......j..]n.m7....-..9;A'..$\... .cq.{y
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):72
                                                                                                                      Entropy (8bit):4.758136939056969
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:E3ED27BD6BFDD734DEE4AF1F22AD2A7E
                                                                                                                      SHA1:FE83CE13B658C770A656CDA3201F48070400A456
                                                                                                                      SHA-256:60748BAC736E9D3DDA8674D07166B9FCC3EF8BE0BECBCBDD309F23874A6D1CC7
                                                                                                                      SHA-512:48C1044B5E0254538B37081CAF880C8CFB0438005F98E504A09292003A6976274AD5E1320588442DED55ECEED02068A3F6CDB67387CA20CDF43C7DFCCC9F4F9C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnsEPqoiXoBGxIFDaQ-9FcSHgmf66Lon4trGhIFDSbzfSsSBQ1afCiCEgUNxxEEkA==?alt=proto
                                                                                                                      Preview:CgkKBw2kPvRXGgAKJwoLDSbzfSsaBAgJGAEKCw1afCiCGgQIAxgBCgsNxxEEkBoECG0YAQ==
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (4822), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):4822
                                                                                                                      Entropy (8bit):5.819429068870026
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:A17D7BE111A00A66246AB2368847B329
                                                                                                                      SHA1:77B05DE35558A4131C0331C5F0C3B0AC690913F5
                                                                                                                      SHA-256:46AACC03756963801BCDA249A70EE7A0C448C493905C066350957C21B52FA5C8
                                                                                                                      SHA-512:DDF188BE5DF02F554844F630204836618964EEF060EA1D3AD959745124018DA088C0F91AD6A6125151BDEAA4B29972EC1DAAA2A89619E5A5C3B0916437D7ED5D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/952439965/?random=1728570583143&cv=11&fst=1728570583143&bg=ffffff&guid=ON&async=1&gtm=45be4a70v887815270z8841295520za201zb841295520&gcd=13r3q3r3r5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fbraintumourresearch.org%2Fen-us%2Fcollections%2Fevents&ref=https%3A%2F%2Fbraintumourresearch.org%2Fen-us&hn=www.googleadservices.com&frm=0&tiba=Events%20%E2%80%93%20Brain%20Tumour%20Research&npa=0&pscdl=noapi&auid=2064104274.1728570544&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 360x203, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):33118
                                                                                                                      Entropy (8bit):7.962420806098942
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:F4560100542C987F917445BDDE0B00D2
                                                                                                                      SHA1:380700D7489E267294799CBCDFC3C2E6485EF2EC
                                                                                                                      SHA-256:A26B6BA2EC0742498BADAA25D3441565325C197C0CF959474E93C6D21F44E436
                                                                                                                      SHA-512:DD8585FD32A6337E86716F8AC089D7F283BF648062B93401C41EB823432D755DD56C3B19552D5F9B6936A3E4A70F31E26E419A0D18149744C3219FB1673ED03C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100....................h.......................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........h.....................................................................................+z}-..T....J.g.K;'tp00000000004...xs.Y......(...A.......].K..~.KH...._gj..S.Y.Q..m......`l4....a..l8......`h:..a..``````.R.b..7(....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (4201)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):251613
                                                                                                                      Entropy (8bit):5.54749738117165
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:97204F10B027AC408ED28E907754E73E
                                                                                                                      SHA1:935DA5C2C34B36B781B661BEEC4350CDB4A6AEAE
                                                                                                                      SHA-256:2714C497E952A8E3980B56A95C57141CAC5379729E6DE186258E5E1FE06C47EF
                                                                                                                      SHA-512:A08BF1691B40F64549471C6A805DADE2DBAFF47DD0801363F1BAFFA84CBAC071B98A85E113673A2BFE85CC606C5B2C209F584ED7E0D787B99E6000681BFFEF3B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":3,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd_mc_first","priority":2,"vtp_instanceDestinationId":"MC-HJFB3CLNCL","tag_id":8},{"function":"__ccd_conversion_marking","priority":1,"vtp_conversionRules":["list",["map","matchingRules","{\"type\":5,\"args\":[{\"stringValue\":\"purchase\"},{\"contextValue\":{\"namespaceType\":1,\"keyParts\":[\"eventName\"]}}]}"]],"vtp_instanceDestinationId":"MC-HJFB3CLNCL","tag_id":7},{"function":"__rep","vtp_containerId":"MC-HJFB3CLNCL","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ccd_mc_last","priority":0,"vtp_instanceD
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (11917)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):12165
                                                                                                                      Entropy (8bit):5.072974849514115
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:20AA8D6A9E22FEF285A1E3A08182E1A5
                                                                                                                      SHA1:8AAE8BB8E7E7EF14616517BD924D02CFA4986114
                                                                                                                      SHA-256:E4D707E303E30987B61AD5AE74F93DD7BDB20021420A4A4EA9460BD725B7FD35
                                                                                                                      SHA-512:EC1764D7E4A51E8E52EEA17374089B6C825AFE89669EFDC2F880B81A38C8D7DEF0972CDA28295AFC83DBF925563B7072B9F100D81904EEB56765DFE4706E8860
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/SubscriptionPriceBreakdown.bkYWev6M.js
                                                                                                                      Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["SubscriptionGroupLine.WhfQhsxU.js","app.yyr4OjjP.js","assets/app.C5brhKqI.css","StackedMerchandisePreview.BMA_9jN2.js","assets/StackedMerchandisePreview._xnAOXmq.css"])))=>i.map(i=>d[i]);.import{f5 as w,fa as R,q as x,bJ as T,bK as B,_ as I,e as f,c2 as k,a as h,av as L,c6 as b,ca as C,ao as M,k as q,bz as N,aY as E,a_ as A,fW as $,a9 as G,lK as U,a6 as S}from"./app.yyr4OjjP.js";function ie(){const e=w(),o=R();return x((s,t,c)=>{const p=o.value.defaultAttributes?.shopId||1,r={schemaId:"checkout_display_shipping_methods/1.0",payload:{eventTimestamp:t,shopId:p,apiClientId:c,promiseRetrievalTime:s}};e.record(r)},[e,o.value.defaultAttributes?.shopId])}const z=T({load:()=>B(()=>I(()=>import("./SubscriptionGroupLine.WhfQhsxU.js").then(e=>e.a),__vite__mapDeps([0,1,2,3,4])))});function re({subscriptionLines:e}){const o=f(),{extensionsBefore:u,extensionsAfter:s}=k({targeted:!0,hasMultipleDeliveryGroups:!0}),t=e.length;return t===0?null:h
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):5098
                                                                                                                      Entropy (8bit):7.945482718112008
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:2CC0D7D89F47F64C483810CC9B8DFC7E
                                                                                                                      SHA1:9BFD6B76456D470AA8C62756D58F31B7BB308CC7
                                                                                                                      SHA-256:78C3536F2BA36C02346DB3919871C22BD3A8FADE22168EB5184C8AAAE6F4BBE2
                                                                                                                      SHA-512:71F42A252427D6125906DB8D950B5B6BA4911FCA8E49DFCB15860FE07E9D4964E9FA6864D929CCE5CCE6FAFAEF89A71CE02C7ADF3AF6FAD3ACD7D9CA2F149D95
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://static.fundraiseup.com/e6d965942dc37fe6b453.png
                                                                                                                      Preview:RIFF....WEBPVP8L..../;...M0h.H...{'../...O.4U:.*...b+~...Y.\..."IR.<F......8.$.j.l.72........$E.Q...13..~.....W..s~.Z. ...a........7.....I......W:..X..p...K...;.v..bO7.O.[..Dr..<..fsg.N.....A...........O......uW.].:mw/..5z..m....m.~.m...:Uu{..N*.W...m...M.$...73........<....(.nu..<%.S...Scf.....#.......m.$i........9S...m{n.m[c.m..,.kU.3#".:.g...m[...p.....%...h..@...r.....'.8.&h.X(.S.....*%.U..q.6."..0.}_.........k.gZ.p.$E.E.n.O..\.....E...`.] &[...") ...^<9Z..Y.I:...8...o.{..3...'e.....o..F.g<A.Ba}...K.O..A..pW.w.m~...}c..L\;....5.....2w.~....`..nn\.~...[.6..'..... .*..GM...K.`..T..kGL..6.6|./.4....ZY...O.....A..T?.!..........FKb.8........}.\.......*0......x.'..>\9.Ql:]Dp.....;.../..VI.@.7..$....'.....|......t...&....-...u...K..f>4_.".8..{.....W.}D.X.Ic...o>F.........5U....az7......p'..l..*.y.._.............=.^9.....j=...F#.u*)k2..hW..m..e.._6.P..Iw.....Pue..0z3.L...U0jz.1mK..]=...gq.0DF......._..fE.....5.S."..-.\.>.R.z...i..L..=.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 500 x 155, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):32353
                                                                                                                      Entropy (8bit):7.984152601994512
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:DF94EDC2EE2F99F1C7F193FA2BD0087E
                                                                                                                      SHA1:43F44973A96AEDE163156DD92EF5EC3FE0692A56
                                                                                                                      SHA-256:1536EC15428C3B7D069C8A0D7185D8A843B89CBCC031596D8F1F321A4A906AEE
                                                                                                                      SHA-512:D1D67C3E11869B6E24FA20C9B3371A502710073B7DE06DCB509F72F05D50EBCA58FDDD55862644B0EC1D0AF215EC010404C8C13AFB8D05FED613CA83D16A58CC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:.PNG........IHDR...............i.....iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....eXIfII*...........................V...........^...(.......................i.......f......./......./.................0210....................0100........................................;.(F....pHYs...........~... .IDATx..wx\.y&..s.>..BT..M.XT..K.k..q\.8..$.lv7./.&Y...M....u.8rl'...dIV.(..hR. A.$z.L........b...|......{....{?.9.."D..!B..Pq...."D......"D..!..."D..!B.C."D..!B....D..!B....D..!B.....W..M........78./......I.......9.!B{jV'.@..".t.2:.....^...g"....D...>...C..3.`.........:y........\/.IV.....8....H...q..q..P.....V.&..t.:a0..^J.Q5.C.=`....^..2.......\..c.....Q:c .....o.i..(Y......k..]..}Y.a.s..GF7.O.O.Hdt.U....lgm>P~. ...H..|...D..2...t...@..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (7943)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):8045
                                                                                                                      Entropy (8bit):4.941220471675047
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:4ADA4967298AED1BEF636FDF9344D55B
                                                                                                                      SHA1:C3E4E30FB2562F858286286C4380A9ECE9DBC3E6
                                                                                                                      SHA-256:D2FD227CE04F9DB81151BFE86510954CEA5E5D6B6B7E3EF1D8318D95E81181A6
                                                                                                                      SHA-512:9E0F25C6A84F0BEEA177A8E4F0679C0A89E44091D5D7EA22AF6B5961CCA1F45E6AFC8AAE8AE539103A6B0F5F1DA0C984994734B843B739FBAC1F1B58D747EAB6
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/section-footer.css?v=143154699290582873371692105857
                                                                                                                      Preview:.footer:not(.color-background-1){border-top:none}.footer__content-top{padding-bottom:5rem;display:block}@media screen and (max-width: 749px){.footer .grid{display:block}.footer-block.grid__item{padding:0;margin:4rem 0;width:100%}.footer-block.grid__item:first-child{margin-top:0}.footer__content-top{padding-bottom:3rem;padding-left:calc(4rem / var(--font-body-scale));padding-right:calc(4rem / var(--font-body-scale))}}@media screen and (min-width: 750px){.footer__content-top .grid{row-gap:6rem;margin-bottom:0}}.footer__content-bottom{padding:2rem 0px;display:flex;align-items:center;justify-content:center;background-color:rgb(var(--color-base-background-2));color:#848484}.footer__content-bottom:only-child{border-top:0}.footer__content-bottom-wrapper{display:flex;width:100%}@media screen and (max-width: 749px){.footer__content-bottom{flex-wrap:wrap;padding-top:0;padding-left:0;padding-right:0;row-gap:1.5rem}.footer__content-bottom-wrapper{flex-wrap:wrap;row-gap:1.5rem;justify-content:cente
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 400x266, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43110
                                                                                                                      Entropy (8bit):7.968953209052039
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:011AB043E509D0CC0702151C563FF54C
                                                                                                                      SHA1:57C9C20E5BBA6A0C753F3D481112601E5450235C
                                                                                                                      SHA-256:BB660E2E105246E970F68A1B9E8D32690D51879BE5ACD83B5EEA7690A467AEF1
                                                                                                                      SHA-512:DED00A4D78E1110244379EF215130493189095590ABA7C727E75A9C3A9BE9ACFFB9EE3C56E8C9062F65D4C641B1DCD3D916B8A29D49FFA2D4AEDA75423E9AC5A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f.................................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}..............................................................................................[Cp?..:.T.....+.8..ocPf....dy.]v..M.A...Z..M..E.F.. b...e.Q...3..=f.c...ti...2!V.#%.#.V../j.A....^.-Uh....6,....F3/..R...s.M....2.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):28661
                                                                                                                      Entropy (8bit):7.968092243305577
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:E8D005F4DD7504AD8F6F34FE6D344F37
                                                                                                                      SHA1:170F87B93B64A89CC360A7CE4690586A749E82FB
                                                                                                                      SHA-256:AAABCB6951FEE610C3BA35500F35718B6D03C26C816FAA5E9716EFA5AD9736CF
                                                                                                                      SHA-512:34C4A7FC2D642FADCBC84476BFFA18A769176C3C4C92F55A3E37E12C690500C806E79B07F26FDE00A7D6415389A2ECECEA212155E327515FD751C8C5EAAC9D79
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/files/PXL_20230528_093957589.MP_d765e0d2-f833-4bb8-95cf-1f4d62b0f90c.jpg?v=1700486478&width=360
                                                                                                                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@..................lG......o7.............8iinf..........infe........av01.....infe........Exif.....iprp....ipco....colrrICC....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.............av1C........ispe.......h........pixi............ipma...................iref........cdsc........m.mdat.....",..H.h4 2...........j.W.r);...$ V...P'..y..H.BTk....*Q.Cs..G.s.4.@y$}.d2...L0..}g....'Ilq..3.S..J..q.q. V3&.OMyJ..(....F..g....8..r#............H..M.<G.a8D...... ,..ZT..4..i.5..stX..b}.r..e.."0h..7.b.....Y5l....Eu.5.L.."<.g..i...eg
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1454)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1556
                                                                                                                      Entropy (8bit):4.9728163382658614
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:49C21B0A3B8A82BD2B35C57202694EF2
                                                                                                                      SHA1:C05ACC76752BF2505D9FC04EBC45AA3EF29ECD61
                                                                                                                      SHA-256:CDE7EC1436B43A3F170B933FF28BDA4BB0D8321C0361AC0440871586F0152417
                                                                                                                      SHA-512:FA324382FE366DB268A2EA14FEE44B83DD35CD1793ED1DF3D9C5A7A4EF62C315CAE1C98F2E2A756F4166B39895F9F0297004878609532076D943156CF8102D1D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/component-price.css?v=65402837579211014041686747874
                                                                                                                      Preview:.price{font-size:1.6rem;letter-spacing:.1rem;line-height:calc(1 + .5 / var(--font-body-scale));color:rgb(var(--color-foreground))}.price>*{display:inline-block;vertical-align:top}.price.price--unavailable{visibility:hidden}.price--end{text-align:right}.price .price-item{display:inline-block;margin:0 1rem 0 0}.price__regular .price-item--regular{margin-right:0}.price:not(.price--show-badge) .price-item--last:last-of-type{margin:0}@media screen and (min-width: 750px){.price{margin-bottom:0}}.price--large{font-size:1.6rem;line-height:calc(1 + .5 / var(--font-body-scale));letter-spacing:.13rem}@media screen and (min-width: 750px){.price--large{font-size:1.8rem}}.price--sold-out .price__availability,.price__regular{display:block}.price__sale,.price__availability,.price .price__badge-sale,.price .price__badge-sold-out,.price--on-sale .price__regular,.price--on-sale .price__availability{display:none}.price--sold-out .price__badge-sold-out,.price--on-sale .price__badge-sale{display:inline-bloc
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (12845)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):12846
                                                                                                                      Entropy (8bit):5.21862305180356
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:7D9688C21AD3575B58F7AEA809FC2A6A
                                                                                                                      SHA1:C0E555F462FAEEACB5856DBE3687F6E114687CDC
                                                                                                                      SHA-256:2366FBECA61DBCB6CD6712D6554316868ECEB1DCFB5EC53C7D99F98520B9950C
                                                                                                                      SHA-512:31C4D9EF6E66887B1EC6DEC36E52D12D85E6A9CA54AFC322FC9AB9E4B1DF79A2753FC53B1C678B78B4615A457E736445796B3C7E2D5D73B8B928D38EB1958F2C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/DeliveryMethodSelectorSection.B4_rfmEs.css
                                                                                                                      Preview:.rdvNk{animation:_2RkQB .1s .25s linear 6;position:relative;width:24px}[dir=ltr] .rdvNk:after{right:.3rem}[dir=rtl] .rdvNk:after{left:.3rem}.rdvNk:after{content:"";position:absolute;top:-.2rem;height:.7rem;width:.7rem;background-color:var(--x-default-color-text);border:1px solid var(--x-default-color-background);border-radius:50%;animation:i0YRL .4s .85s both}@keyframes i0YRL{0%{opacity:0;transform:scale(.5)}40%{transform:scale(1.1)}to{opacity:1;transform:scale(1)}}@keyframes _2RkQB{0%,to{transform:rotate(10deg)}50%{transform:rotate(-10deg)}}.rMk2p{border-radius:var( --x-express-checkout-button-border-radius, var( --x-primary-button-border-radius, var(--x-global-border-radius, var(--x-border-radius-base)) ) )}.vT2w7{border:1px transparent solid;border-radius:var( --x-express-checkout-button-border-radius, var( --x-primary-button-border-radius, var(--x-global-border-radius, var(--x-border-radius-base)) ) );background-size:100% 60%;background-repeat:no-repeat;background-position:50% 50%}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 200 x 62, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):14463
                                                                                                                      Entropy (8bit):7.970910718472381
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:BB2C395EF7DC6832C703624897305D7A
                                                                                                                      SHA1:0B1AAAC52178B5FBCB1EAABB5420DF7B059A71CC
                                                                                                                      SHA-256:1E1AF67B9E6FC1328C5E89A79425355C4A46E0EAD9302FF33B73905BAB4DA7AF
                                                                                                                      SHA-512:66FD6943B96F71DCD53F2E1EABA374D611D88A9C7079FFB845ADD561FDB4B2A59F06A9C1AC72B587F22AF3529B200DE20AE0713E0D062F5B31DE62881C525D19
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:.PNG........IHDR.......>.....n.T.....iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....eXIfII*...........................V...........^...(.......................i.......f......./......./.................0210....................0100................................>.......'.3....pHYs...........~... .IDATx..w.dE...yk...&0...%.HP..I.....*A..( .\A...A..E.(IP..gF.%...xU.,"i`f`.9.{W..?v.Ls.......N=O?}.....j...X.5.k&M..oI.F......,.X..!......3...L3.@.0f...........N...,[.!.{..$'o...,j....U...)..0a[..49......;.[....y}............%.....#..c-....0..[:..2......0v...;n...]....d...T.....&x/............,...w.v...1...(..hk. ....r:.7LenZzE.d.fX...{..'..`=...?...VtQ....!...H@...>.......,...N.N.K^..-`7...r...I..J.F...0..A['..;%.2..6...Y..2)..+3..!....n..oQ[.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (754)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):846
                                                                                                                      Entropy (8bit):5.115703263406732
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:4B3D1ED7FBD139BCE1B302A565146707
                                                                                                                      SHA1:785AD497B8AA39589DC289FCCE2CC587FC97AEAE
                                                                                                                      SHA-256:3666B98EB576771862C2AF7143F16E189BBF86EBDD660681B728E3D4C59F5FE3
                                                                                                                      SHA-512:6291CEE0E9799A7585226080B6CD092003B7337F0FB45680E16E79527D05F65891D62C179E19B1DE15887ACDD295FFDA0F6CF034F7E044C47248C556A61C8D00
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/style.css?v=49696568697843123781693985282
                                                                                                                      Preview:.article-box{max-width:1300px;margin:auto;width:100%;align-items:flex-start;justify-content:space-between}.custom-img{width:100%;margin:auto}img.img-box{width:100%;object-fit:cover}.article-template__content.page-width.rte.hello{max-width:700px!important}.article-template__hero-container{max-width:100%!important}.believe-mag{min-height:650px;display:block;position:relative}img.img-box.banner-img{width:100%!important}@media screen and (max-width: 991px){.custom-img{width:100%;margin:auto;padding-top:15px}}@media screen and (max-width: 767px){.custom-img{width:100%;margin:auto}}.article-miniature-square a{margin-bottom:20px}.article-miniature-square article-image{height:150px!important}.article-miniature-square article-image img{min-height:150px}./*# sourceMappingURL=/cdn/shop/t/7/assets/style.css.map?v=49696568697843123781693985282 */.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):133
                                                                                                                      Entropy (8bit):5.202262395749922
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:D6D92AF15B86A7862B72EF9488670940
                                                                                                                      SHA1:7DD674288B0F2282C2E8F0FE0D5C370527350032
                                                                                                                      SHA-256:A66D53C24BD05E9DBCFB5AE420A74FB01EAB8316CBD85C1C210533EFCB223AB1
                                                                                                                      SHA-512:FB1E39224932FAD38C3E23061211FC9B64F7BE54054EBCE6595A589CC16863E2721A245911455FF8F49145D0B1F40BEE4654CB08764B496F4C5E7E9C3554B91D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/RageClickCapture.DnkQ4tsk.css
                                                                                                                      Preview:.RTmkG{width:190px}@media screen and (max-width: 750px){.RTmkG{width:100%}}.U4CmB{width:100%}.E4OHT{opacity:50%}.hLtvr{display:none}.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (61316)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):61482
                                                                                                                      Entropy (8bit):5.508281271345316
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:EB1F9670F171F609F3608BBE60E3B604
                                                                                                                      SHA1:EC72B92AC4F890FCCD622599A4CD7542DBF9A600
                                                                                                                      SHA-256:3FDE71FA0A02CD1D413ED70AE7068F0AEC05C4926C066E9F8C355DE540320248
                                                                                                                      SHA-512:DDA59CB0080B5E006184670F598C401F83E8D1653911009C87E55B66AD40F18AD68B0CA33373D4A5869DC67FC7C5E35CCE78578594BE8164C92D57048876DC40
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/wpm@a83c77b0w327a473fp4badfd8bm97b5fd29/web-pixel-shopify-app-pixel@0220/sandbox/worker.modern.js
                                                                                                                      Preview:(()=>{var e={3482:function(e,t,r){var n,i,o;!function(a,s){"use strict";i=[r(3550)],void 0===(o="function"==typeof(n=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,n=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(r)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));var r=t.replace(/^\s+/,"").replace(/\(eval code/g,"(").replace(/^.*?\s+/,""),n=r.match(/ (\(.+\)$)/);r=n?r.replace(n[0],""):r;var i=this.extractL
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 750x563, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):90969
                                                                                                                      Entropy (8bit):7.979319962225862
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:E7BD5DB7BB9FA7B45C3B8EBB8F1B1B75
                                                                                                                      SHA1:F7B033C7BEF0AD8FD34807F7CBC5CFC5DD05C086
                                                                                                                      SHA-256:9ACEFA4E510B05A80DEAC535B3FE1B992360075E15EFED194C975451C5EA560A
                                                                                                                      SHA-512:4EF3F0898F4BE538A0856DDE9A7EAD054665FEE037EE7A153A17751C28A1DA732FBD8D84B1412A039E871E0F71C71184A2EE88F98A3FF465A009F598197F1FC1
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f.................................0210....................0100................................3...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......3.......................................................................................?.B.J..B6...2......Ar9....Tp#\....T+..5MAE.4*."..@N\MR1...3.....f.c.6..H.5D....C.P$..2...K......s\.G........CS.....,..k...p...%.LD
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 100 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):3816
                                                                                                                      Entropy (8bit):7.809461341951861
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:0DB31BD5D4278C66AC18BA35568CC8A2
                                                                                                                      SHA1:BF957194D0CBE2E8BD62565695E40555BF0713CD
                                                                                                                      SHA-256:C8EB3A7CDDFC782057EF7A3B135A9CFCCD651E51F29B54BB2C557EA5AA63E953
                                                                                                                      SHA-512:3CFD6E1182BCB3C9C965A509963A824E4EAF034709FE9AC3FE854CAB19A3340F51592EB6471FCA71777D7C3B82DBC38C873F2407928DF12BC43C12997DC71D2A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:.PNG........IHDR...d.........A.......iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....eXIfII*...........................V...........^...(.......................i.......f...............................0210....................0100....................d....................r......pHYs...#...#.x.?v....IDATh..{..u..?.9g....L"!.oxAM..Aix.)1o.e......^..]..L.I....KI.....)$h*"..*...v...?...r.5k.....a.....>..=bl.$D.3..,...i.....g...............^..4..=[c\;`.@\.=.4.y%H.F.F.^`.p.....T.z...Xs.0.s ...^.j..g....`.......@..L.LCT.....rg6.._y..G.kw..oE,..z...E....Bj.....AIZ. 5..H...}.+...`.m1+.....Z..H`.{......S/4o.......6.#......i^.!PR"n 5+..D.....2H.........K.a..]a..Lb..Q.^.Zs.zb.......d.n..c.0r..@y..Y~o@..........B.=.>.\O...P...8h.t>.D........El...q.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65450)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):229440
                                                                                                                      Entropy (8bit):5.378267781360008
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:3E8ADA4426EE03AA5BFAB99D79EF5DE4
                                                                                                                      SHA1:C81C66C57D7D29CA3AA94A6D126A44BE1BF58383
                                                                                                                      SHA-256:C1EEC6939693DE2560A7CD2CB9BD833745EFDDBAA9887D4FA32464C44A3FBD33
                                                                                                                      SHA-512:7BE121413E93825B458EF9C38312BB208F7CA54E423F3EDAA64E489C6CB3BB3EA723DEA3CB7FDDFBF6D08344785C45A25855672DEB2040CFC89A4DD8761FA41A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:/*! For license information please see modules.720d0264984b164946ff.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (3432)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):3537
                                                                                                                      Entropy (8bit):5.040940658687091
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:15B63A6D7A558EE6A092B5060155FD01
                                                                                                                      SHA1:4A42ACF90FA8108FCA15CCB4CCF7A2E0DF581B07
                                                                                                                      SHA-256:1DE79F7B2D8511ED73F7AFCFF9A9AA178340E6A083CDC6AFA02A788FD81B5C49
                                                                                                                      SHA-512:75CA86A7AD13CA58385DB2723B3861EB200FE94EE47C7BDCF865370CF8E23CBF0B4EF413B078C8F480DEFCDA626B01585573DB7D2B3AE52C9B8DFE706C7D754A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:customElements.get("product-form")||customElements.define("product-form",class extends HTMLElement{constructor(){super(),this.setListeners();const closest=this.closest(".add-item-form");this.form=closest??this.querySelector("form"),this.form.querySelector("[name=id]").disabled=!1,this.form.addEventListener("submit",this.onSubmitHandler.bind(this)),this.cart=document.querySelector("cart-notification")||document.querySelector("cart-drawer"),this.submitFormPlaceholder=this.querySelector("#form_button_placeholder"),this.submitButton=this.querySelector('[type="submit"]'),document.querySelector("cart-drawer")&&this.submitButton.setAttribute("aria-haspopup","dialog"),this.hideErrors=this.dataset.hideErrors==="true"}setListeners(){window.addEventListener("message",event=>{try{const data=event.data;data.action=="submission-completed"&&typeof data.formID<"u"&&(this.submitFormPlaceholder.classList.add("twcss-hidden"),this.submitButton.classList.remove("twcss-hidden"))}catch(e){console.log(e)}})}o
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Java source, ASCII text, with very long lines (3247)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):3248
                                                                                                                      Entropy (8bit):5.3381495864610695
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:C52FA72EC56E6A0467D1FC6BC97E7D71
                                                                                                                      SHA1:4ACF283B491AFA630328929E3F3E1FAB91F32F61
                                                                                                                      SHA-256:3ACBF7F2BD001A2CA94306BBE525D724A57B65082205DC22A7B561B384074A50
                                                                                                                      SHA-512:2441F9B1A755AC37FB67BAC7D4C2287DDBEB447C1F27257CCFB2C536986CDA20F450D6EFC0350C74A5AF741D47701CD6436ACBA287580CE31E7E4C5EFDD89022
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/publishMessage.Cu8B28tg.js
                                                                                                                      Preview:import{bm as y,bn as T,o as C,bo as w,bp as L,t as U,bq as F,br as b,bs as W,bt as f,bu as v,bv as R,bw as x,r as M,n as H,q as k,bx as B,y as D}from"./app.yyr4OjjP.js";const E=y.Control,G=y.UnauthenticatedCheckout,V=y.UnauthenticatedCheckout,Q=[y.UnauthenticatedCheckout];function Y(){const{currentUrl:e}=T(),{type:r}=C(),t=e.searchParams.get(w),[o,i]=L([R,x]),p=U()!=null,d=F(),l=[b.DraftOrder,b.Simulated],u=W(e.search),c=u&&o||i,h=![f.ShopPayAsPaymentMethod,f.ShopPayInstallmentsAsPaymentMethod].includes(t),a=d&&h&&!l.includes(r)&&(!p||c),_=v({disabled:!a,key:"shop_pay_new_signup_login_variant",variants:Object.values(y)});return a?_||(u?o?V:E:i?G:E):E}const A=()=>{const{myshopifyDomain:e}=M(),{checkoutSessionIdentifier:r,sourceId:t,type:o}=C(),i=H();return{exchangeSessionTokenForCookie:k(async({token:d,origin:l,analytics_trace_id:u,in_checkout_profile_preview:c})=>{const{primary:h}=B(),a=new URLSearchParams({token:d,origin:l,shopify_domain:e});r&&a.set("checkout_token",r),u&&a.set("anal
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):240219
                                                                                                                      Entropy (8bit):5.193391227082892
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:A06AF68AC40C2313146AE679A845711A
                                                                                                                      SHA1:67C75B1312BF7B6EE814E6CC586BBD11D8DD196A
                                                                                                                      SHA-256:7EF9A7D7E2FE02F694B45BF52F83D4F07E37354DC667391E8AD9CBF595955C9E
                                                                                                                      SHA-512:2385A2920DBCCE10F23F7C0F9BA53A87B97A23EB323760E0CE3F2058D51EC945B0A973857E6911921BF214BC957089FE2E911F550A22EF365CCAC47D0D854B2F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/app.C5brhKqI.css
                                                                                                                      Preview::root{--x-border-full: 1px;--x-border-block-end: 0 0 1px;--leu13r0: hsl(0, 0%, 85%);--x-border-radius-small: 3px;--x-border-radius-base: 5px;--x-border-radius-large: 10px;--x-border-radius-fully-rounded: 36px;--x-border-radius-none: 0;--x-border-width-base: 1px;--x-border-width-medium: 2px;--x-border-width-thick: 5px;--x-border-width-extra-thick: 10px}:root{--swn0j0: hsl(204, 77%, 39%);--swn0j1: hsl(0, 0%, 100%);--swn0j3: hsl(218, 100%, 99%);--swn0j4: hsl(218, 100%, 97%);--swn0j5: hsl(218, 100%, 94%);--swn0j6: hsla(204, 77%, 39%, .05);--swn0j2: hsl(204, 79%, 30%);--swn0j7: hsl(0, 0%, 0%);--swn0j8: hsl(213, 13%, 42%);--swn0j9: hsl(204, 77%, 39%);--swn0jb: hsl(204, 79%, 30%);--swn0ja: hsl(204, 79%, 30%);--swn0jc: hsl(0, 0%, 100%);--swn0jd: hsl(0, 0%, 100%);--swn0je: hsl(0, 77%, 49%);--swn0jg: hsl(0, 83%, 98%);--swn0jh: hsl(0, 89%, 96%);--swn0ji: hsl(0, 90%, 92%);--swn0jj: hsl(0, 0%, 100%);--swn0jk: hsl(0, 0%, 100%);--swn0jl: hsl(0, 82%, 52%);--swn0jf: hsl(0, 78%, 44%);--swn0jm: hsl(0, 91
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65447)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):99889
                                                                                                                      Entropy (8bit):5.326855663029912
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:92633798B1C930C52AE1979D01F6238D
                                                                                                                      SHA1:6F93A1814050AB735B66977AD268E47BF3A30279
                                                                                                                      SHA-256:F665450A94DB55DC1D8F0C43D476EB530EEB9019A083A8BC205A72E82F36EF7E
                                                                                                                      SHA-512:5B2F79017A2E105A500322BEE9A140CB651578BAC80CB0C1FA570A703EDEE22318BD1B99EC7D5BB5131A729BC93B15CC88CF398F0B9D8F4304213554B6C32F28
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://static.fundraiseup.com/1199.6ee8e1d36bf3.async-vendors.js
                                                                                                                      Preview:/*! For license information please see 1199.6ee8e1d36bf3.async-vendors.js.LICENSE.txt */.(self.funElementsApi=self.funElementsApi||[]).push([[1199],{14057:function(e,t,n){var r;!function(i,o){"use strict";var a="function",s="undefined",c="object",u="string",l="major",f="model",d="name",p="type",v="vendor",h="version",m="architecture",y="console",g="mobile",b="tablet",_="smarttv",w="wearable",x="embedded",k="Amazon",A="Apple",C="ASUS",O="BlackBerry",$="Browser",S="Chrome",E="Firefox",j="Google",T="Huawei",P="LG",I="Microsoft",D="Motorola",N="Opera",M="Samsung",R="Sharp",L="Sony",F="Xiaomi",U="Zebra",z="Facebook",V="Chromium OS",q="Mac OS",B=function(e){for(var t={},n=0;n<e.length;n++)t[e[n].toUpperCase()]=e[n];return t},K=function(e,t){return typeof e===u&&-1!==H(t).indexOf(H(e))},H=function(e){return e.toLowerCase()},W=function(e,t){if(typeof e===u)return e=e.replace(/^\s\s*/,""),typeof t===s?e:e.substring(0,500)},X=function(e,t){for(var n,r,i,s,u,l,f=0;f<t.length&&!u;){var d=t[f],p=t[
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):54732
                                                                                                                      Entropy (8bit):7.991053840136432
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:
                                                                                                                      MD5:842570831F1DCEA8D5E4301F2FB4C160
                                                                                                                      SHA1:1018FBC0944021E96C0B925DE9381B41DB918EA0
                                                                                                                      SHA-256:0648C028424DB42279980AD31A96583060F861AD23DE5805C280C6BF646E910A
                                                                                                                      SHA-512:F04F98134ED1E07047CB90015DAC7CFE920CC20A9B0F83E3CFEDC2EFFEF256A250C20E046A43A815B4C1F5B11B304F538CCCFA09F76C62919E2786F2BCC9FC53
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/files/F4H1_crowd_walking_CROP.jpg?v=1723188807&width=360
                                                                                                                      Preview:RIFF....WEBPVP8X....(...g.....ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 4...P....*h. .>-..B.....~..b[.4n...r>.>.....A>A....w.'.....o..F.o..H...w.....?.?........G._q_........h...........?q..?.z....7.......o.....{............_....<.m......./.?......?.??.c?.~..../...;................q.....W..z_...?...~.."y-..?.>b.1......]......_.w;...........o..x.?...G....?.x..G.?..............?.~......b.......t.._................./...G..P.9...+....O........u.1........Z.......o...........{...w..._..J.....A...#.........Y.s.........?..........k.....?........\.....~Jp..&.u.y.B.]..ud.RNd..T4.&...S.XBH..h.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):116497
                                                                                                                      Entropy (8bit):5.342656595467137
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:AE8064E4330371A357C2492441843A05
                                                                                                                      SHA1:D46915B8A129AEA9D5A014743209C4F4CBEB5C8E
                                                                                                                      SHA-256:06E4B0AC37B57862FC0189F09C6C6729F3F427D9ECF0812C23A960851C5CE228
                                                                                                                      SHA-512:89304ACB0E744498960734450A40681AD6B02891F6AB9C6D0612E92EDC27364E5CAFF553383DC91EEDBE3807A17ED2E34A64683F79F5A691BE44DDFB06CE3504
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/s/trekkie.storefront.c1258b47cccb7bc2aeeaeb253b8999e078bd2f6b.min.js
                                                                                                                      Preview:!function(){var e={354:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0});const n="95ba910bcec4542ef2a0b64cd7ca666c";function o(e,t,n){try{var o;i({error:e,context:t,shopId:r()||(null===(o=window.Shopify)||void 0===o?void 0:o.shop),notes:n})}catch(e){}}function r(){try{const e=document.getElementById("shopify-features").textContent;return JSON.parse(e).shopId}catch(e){return null}}function i(e){const t=new XMLHttpRequest;t.open("POST","https://notify.bugsnag.com/",!0),t.setRequestHeader("Content-Type","application/json"),t.setRequestHeader("Bugsnag-Api-Key",n),t.setRequestHeader("Bugsnag-Payload-Version","5");const o=function(e){const t=(n=e.error).stackTrace||n.stack||n.description||n.name;var n;const[o,r]=(t||"unknown error").split("\n")[0].split(":");return JSON.stringify({payloadVersion:5,notifier:{name:"ConsentTrackingAPI",version:"latest",url:"-"},events:[{exceptions:[{errorClass:(o||"").trim(),message:(r||"").trim(),stacktrace:[{file:"consent-tracking-ap
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 60464, version 1.0
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):60464
                                                                                                                      Entropy (8bit):7.996232462502565
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:
                                                                                                                      MD5:7BF70A9BE49804E68EEC46AE565C46AC
                                                                                                                      SHA1:3904CD657E72B7998A43D36D975F9D240657B7F8
                                                                                                                      SHA-256:7675DC861B83880D95BD74152C397B7A1D8B1ADB5CAF47B2519A390DD58C3D58
                                                                                                                      SHA-512:CBD1C669A3B025BA92A92D1F29BA37011C2EE11B2EFFA6A7F2DEBD6912E0A842CB36B72DD563E307EB385B3974C162A470A03EDD7C70A5B334F819AC573988B8
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://static.fundraiseup.com/common-fonts/ibm-plex-sans/ibmplexsans-v19-600.woff2
                                                                                                                      Preview:wOF2.......0....................................?FFTM..Z......n.`..V.@..s.....|..v..>..6.$..^. ..t..=..d[....r.b..........T...'.<.6...]...1...m..En..<fs.od.......+..L...~H.....U.%I..).SU..7.IrqX-.....8...IR..0.p(di.Y.V...n...wC..............:.HX..-.~u"...3#...p.+i.."G.R.D9..Rq.R.o.w.zg..+.Eo.s.".;.Z!'.....\..........I.2....EY.o.........X|u..U1*...^A.V.....AM..?...Q28U.QF....`...'.zNLk...V..#5.;3.r.a..n..}]...]<uxN....I.u..|......5.....b.....Ww....AC.s.....z.j..YH..^....oC.'.s..I_...RV!.*[".T..>..p.D>.L.$......I.o*..}./...n...iQ..+...XrY8U....o.H,o........P.mj..qK../..q..u.L. }.K.+bIh...V3.IH'..C.BH ..bh!..P.....M.!....b..T......j..X.;.C.[....nr...=.P.....:e...F....K..6X'.k.cc.G.....7...}...4.....F....a....g.m...\....W].][.d.[..$..<`&..?E..e.z.....v(:fS..&(:s.w...St...\..].......*.)Uq... ........s.?...L..\;.....}.t..B..I~...{.....>SV..A.T.d...u.M... ....#.X.9?}...X.r..k.f....)}(.&..I.V.f.$X.;p-.x..a.Y.Q...J...........6...5.X..UB.-q...\I..i.{
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (22874)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):345749
                                                                                                                      Entropy (8bit):5.563623126667823
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:7E2DA577C02F04DC5D20310773B5EEF3
                                                                                                                      SHA1:2672CF40C0EF9BD0257ED56BF6AA3FFCB643E53F
                                                                                                                      SHA-256:E8C98B659D9E173A6997F62F4C046D43C7A887B6C1C1CFE2FC77B6B084714D53
                                                                                                                      SHA-512:BB5645B29EBFA3EC92BA49C76B88AE3FE8D714382B2531FCCF1B24790AEA4DA9EE108669396A83ADB4DDB6FF4F1D82B6DC55A971D2A897699BD13A9916C6D3BB
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"24",. . "macros":[{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-41830172-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__e"},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c"
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (34085)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):384328
                                                                                                                      Entropy (8bit):5.572454858175378
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:6763C9D6475B64E8AD2AA470B0F58752
                                                                                                                      SHA1:9E46D83582E6777AF3D75F04E1618112BF330B96
                                                                                                                      SHA-256:CF3B5BDDDC1381300C937F66A8455D2F6F926E4CE233C0D21B0D2AB9CF19B86C
                                                                                                                      SHA-512:E999F9755E0B7FD3A73007CDE1EF3133E51A7F82E653B14CDCE39CAA910128759E3A0D8A75F66ACF5FEA0B9291E8FF456DB768229575901A150BF97DC216F2FE
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-FRXYK27L9B
                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":68,"vtp_rules":["list","^braintumourresearch\\.org$","^braintumourresearch\\-org\\.translate\\.goog$"],"tag_id":110},{"function":"__ogt_ga_send","priority":58,"vtp_value":true,"tag_id":106},{"function":"__ogt_cps","priority":58,"vtp_cpsMode":"ALL","tag_id":108},{"function":"__ogt_1p_data_v2","priority":58,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType"
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):16
                                                                                                                      Entropy (8bit):3.875
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:903747EA4323C522742842A52CE710C9
                                                                                                                      SHA1:9F806EA4288867A31A4AD53AC171AA4029DF182B
                                                                                                                      SHA-256:4BD8B60F91849C936AE45615145A7B7BE2CF803322A30BABBAE7267A142CA5BB
                                                                                                                      SHA-512:EEF73DC29A38ED70FFCFC321931BCB5B5A29FAAC356E8F6D84F57C532EEF44AE75021C341CF7DAE26B8211924A1C0E0EC4735F6BFC4AF3970A48EB63BFB7895F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmkPlivSTDhVRIFDYOoWz0=?alt=proto
                                                                                                                      Preview:CgkKBw2DqFs9GgA=
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (405), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):405
                                                                                                                      Entropy (8bit):5.363751967851029
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:B823430BF040840B8F8374549F38DAE1
                                                                                                                      SHA1:EC697988EA76149B9C0D5BFFA5638C354B389F84
                                                                                                                      SHA-256:BA47A7D934DDA63CE76985AD3D23499ECD7C9A901E7455B6CC22D975440D21A5
                                                                                                                      SHA-512:4AAB295EBCF476156842638A5293E42D9ADAE3F0A77D9D89C66868C01F8EAC12EC0FB9E102B9327FFF6BFEC1946D97274695EC3B719B657F5D13F133A4E896AF
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:"use strict";(self.funElementsApi=self.funElementsApi||[]).push([[6012],{37081:(t,e,l)=>{l.r(e),l.d(e,{default:()=>r});var p=function(t,e){return(0,e._c)("img",{staticClass:"d-block",attrs:{src:l(61035),alt:"emoji party-popper"}})};p._withStripped=!0;const r=(0,l(22881).A)({name:"SocialProofEmojiPartyPopper"},p,[],!0,null,null,null).exports},61035:(t,e,l)=>{t.exports=l.p+"e6d965942dc37fe6b453.png"}}]);
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (3462)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):5014
                                                                                                                      Entropy (8bit):5.12523922777848
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:2974DCDF21175485D0063A3B9C719C4F
                                                                                                                      SHA1:9A563D3A8C43592BD79C5FF2926B3A59F0B369D1
                                                                                                                      SHA-256:7584245F2D9A2EE4F4E62275332AA5C11529FF2049E7ED6CAACA647E824FFA57
                                                                                                                      SHA-512:BC92BD208995A9C6503013AC5EDAC0BD7D4003DF3B4C2722A88F5289CF3F4AF2BAC229C339BA4477B12CA6DAF19A887D2966D0B14BCD42FAA385DBB785E53DC7
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/compiled_assets/scripts.js?12201
                                                                                                                      Preview:(function(){var __sections__={};(function(){for(var i=0,s=document.getElementById("sections-script").getAttribute("data-sections").split(",");i<s.length;i++)__sections__[s[i]]=!0})(),function(){if(__sections__["article-team-members"])try{const swiperEl=document.querySelector("swiper-container");Object.assign(swiperEl,{slidesPerView:1.2,spaceBetween:20,centeredSlides:!0,navigation:{enabled:!0},pagination:{clickable:!0},breakpoints:{900:{slidesPerView:1.2,spaceBetween:20,centeredSlides:!0},1440:{slidesPerView:1.5,spaceBetween:20,centeredSlides:!0}},injectStyles:[`. .swiper-pagination-bullet-active {. width: 12px;. height: 12px. }. .swiper-pagination {. display: block;. }. .swiper-pagination-bullets.swiper-pagination-horizontal {. width: auto !important;. transform: translateX(-50%);. left: 50%;. }. .swiper-button-prev{. left:10%. }. .swiper-button-next{. right: 10%;. }. @media
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (3058)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):3167
                                                                                                                      Entropy (8bit):4.931977394968781
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:FBDF2674CE55FBBE7E19BACA3414D2E3
                                                                                                                      SHA1:3E7942A4A68CD62950CA466103BA6A2EB8C3F77E
                                                                                                                      SHA-256:B12DB133041E2FE7A8908AB2CE2C4B99DEA4D5C87CFDB85621EF38A8CE62E4FC
                                                                                                                      SHA-512:38764B41B56B1D5744A3FEC96C99B597AA1D9CA6C16FF14CD4D9DF92D740CE772C31064C644595A4940C40BAFBDA5A3A07168E7A00E18E7513CB823692522132
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/section-event-supporter.css?v=3180034598950137921689868365
                                                                                                                      Preview:event-supporters{position:relative}event-supporters .members-background{display:block;position:relative;background:linear-gradient(180deg,rgb(var(--color-base-accent-2)),#ffc6004f 104.4%);filter:drop-shadow(0px 10px 4px rgba(0,0,0,.25));padding:100px 0;clip-path:polygon(0% 0%,100% 5%,100% 98%,0% 100%)}event-supporters event-supporter{background-color:#fff;display:block;box-shadow:0 10px 20px #00000026}event-supporters event-supporter{padding:20px}event-supporters event-supporter event-supporter-image img{width:100px;height:100px}event-supporters event-supporter-content{padding:20px 0;display:flex;align-items:center}event-supporters .event-supporter-content-center{margin:auto 0}event-supporters rhm-polygon-info{text-align:center}event-supporters .rhm-banner-together{text-transform:uppercase;font-weight:700;font-size:4rem;padding-top:70px;line-height:3rem;margin:0 auto;display:inline-block;width:auto;position:relative}event-supporters .rhm-banner-together span{display:block}event-support
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):6823
                                                                                                                      Entropy (8bit):4.952505881559832
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:F03274E45760E8A8D72275B85EFC351D
                                                                                                                      SHA1:87DAE44846C82F4810AB6044B4EB0E61782DB2B0
                                                                                                                      SHA-256:62644754B04E718B31AD5FAD1E3020FC5D673C8BE2397C3D34BD43C883490D21
                                                                                                                      SHA-512:B7D59B5E4417E612A0E93CD43D544E8893F6DB8A683550BCCFAE92A189FA99FCC7BF46F27090DAE61B6927293096C7C64E3136AD4BD0DB9EB33D43B5C4B3DE7B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:{"plan":null,"recommendations":{"automatic":{"enabled":true},"breakpoints":{"mobile":{"slidesPerView":2,"slidesToScroll":2,"spaceBetween":20},"tablet":{"slidesPerView":3,"slidesToScroll":3,"spaceBetween":15},"desktop":{"slidesPerView":5,"slidesToScroll":3,"spaceBetween":10}},"carousel":{"desktop":5,"mobile":2},"quickView":{"enabled":false,"preventBodyScrolling":true},"image":{"aspectRatio":"auto"},"text":{"title":{"ai_recommendations":"You may also like","recently_viewed":"Recently viewed"},"quickView":"Quick View"}},"bundles":{"image":{"aspectRatio":"auto"},"text":{"title":"Frequently Bought Together","totalPrice":"Total Price","discountMessage":"({{amount}} discount will be applied at checkout)","addToCartButton":"Add selected to Cart","thisItem":"This item"},"addToCart":{"style":"primary-native"},"productLink":"page","useVariantImage":false},"addons":{"text":{"title":"Select addons","alertMandatory":"Please choose your add-on products","variantValidation":"Please select an option","
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (2579)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2693
                                                                                                                      Entropy (8bit):4.874426385880919
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:B9C8AE60FF08A129E223E77631D231DD
                                                                                                                      SHA1:160F32BDF273CD36F1D6F72DFB2B0D8C00A2221C
                                                                                                                      SHA-256:8B41C35C35FB007BCF32BA922FD1B6F943CE5E63155BC8C6B9A3F1F68F605048
                                                                                                                      SHA-512:4CAB1FE078E19461EAE4F8E63E624C018EFEC78AB61FB683462992DCF9162F4F7EF4DD5879CA707745EDC59A75B342D74A2495A4F26D912A83E585D7F3066640
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/component-cart-notification.css?v=57167607171256560881686747877
                                                                                                                      Preview:.cart-notification-wrapper{position:relative}.cart-notification-wrapper .cart-notification{display:block}.cart-notification{border-bottom-right-radius:var(--popup-corner-radius);border-bottom-left-radius:var(--popup-corner-radius);border-color:rgba(var(--color-foreground),var(--popup-border-opacity));border-style:solid;border-width:0 0 var(--popup-border-width);padding:2.5rem 3.5rem;position:absolute;right:0;transform:translateY(-100%);visibility:hidden;width:100%;box-shadow:var(--popup-shadow-horizontal-offset) var(--popup-shadow-vertical-offset) var(--popup-shadow-blur-radius) rgba(var(--color-shadow),var(--popup-shadow-opacity));z-index:-1}.cart-notification.focused{box-shadow:0 0 .2rem rgba(var(--color-foreground),.3),var(--popup-shadow-horizontal-offset) var(--popup-shadow-vertical-offset) var(--popup-shadow-blur-radius) rgba(var(--color-shadow),var(--popup-shadow-opacity))}.cart-notification:focus-visible{box-shadow:0 0 .2rem rgba(var(--color-foreground),.3),var(--popup-shadow-ho
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1719)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1842
                                                                                                                      Entropy (8bit):5.004527576696704
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:088AC1DD636E2A028A13F3B4F2F6802F
                                                                                                                      SHA1:224D09CCE8AFAB0AF701EE49224BEC022070E137
                                                                                                                      SHA-256:93C1F13FEE2214EC6350C2AD9829703FFD550C2EEEF5052938F00A572E3A0859
                                                                                                                      SHA-512:291C602318B3D8150560CEA7666093A7BD86B0228D7F059EB3CA308386CB0534E75F059CC10AB5694591E5480129A8E08F569E6258D6142DD7D29BB8EFF89611
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/section-main-product-event-standard.css?v=103367963343264501151717750840
                                                                                                                      Preview:.product__title{width:100%}swiper-container{width:100%;margin-bottom:50px;overflow-y:hidden}swiper-slide{width:auto;height:100%}swiper-slide img{object-fit:cover;display:block;width:100%}swiper-container.photos{height:40vh}.photos swiper-slide img{height:40vh}@media (min-width: 990px){swiper-container.photos{height:60vh}.photos swiper-slide{width:50vw}.photos swiper-slide img{height:50vh}}.counter-container{display:flex;align-items:center;justify-content:space-between}.counter-container>*{padding:0 10px}@media (max-width: 989px){rhm-polygon.register rhm-clip-content{position:relative;padding:50px 0}rhm-polygon.register rhm-polygon-content{padding:0}rhm-polygon.register .counter-container{display:block;text-align:center}rhm-polygon.register .counter-container>*{padding:10px 0}rhm-polygon.register .counter-container svg{margin:0 auto}}@media (max-width: 989px){rhm-polygon.invite rhm-clip-content{position:relative;padding:100px 0}rhm-polygon.invite rhm-polygon-content{padding:0}rhm-polygo
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):36456
                                                                                                                      Entropy (8bit):7.985177137882146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:350FA119AA16898D9337D0916A7332DF
                                                                                                                      SHA1:671FF0C3B90B6334EF5F2935444D6B4E60B5452C
                                                                                                                      SHA-256:2CE1C6DD27F0FA3B11B8BBB2C64C01C73D5387D5A0916657DBA6B816C268CC36
                                                                                                                      SHA-512:732DDE4352A884ACE144B058ACA6E9EDC31EF1B61A98941E974C127CCE19B839D3C56A8C445EEB51658E142C2FBDFA8A515B8AC3209F44E48F74BABEB3EF33A8
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/files/Abrica_Bennett_mum_Jacqueline_Blowers.jpg?v=1701434904&width=400
                                                                                                                      Preview:RIFF`...WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....o...*....>9..C"!!..Nl ....c:/...~..J.q^...._i.../..1.u......O....u?.?........c.....G..._.>........3.....^..k=..j.}.A.....G.?k..?...?.............]o./.....p...............'........9...?.|..q.........9...=.z..7..Q..~.......o......+...O.....} }.~].G....[o......r.S._...G.__..././.......C.._....)>....b...............c............n~...........?....................>.?....F!....C..w.]Z.......g..Q2..~"&..4.....x....}...d}..`iSN}H...=G6=?v...j..oMC....f..E..r.I.....zUM......&.......M.m..Y..K@......o"....j..D...p^
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):290991
                                                                                                                      Entropy (8bit):7.999248664626564
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:
                                                                                                                      MD5:3997021CACE3F0F259C8BF7B11306B06
                                                                                                                      SHA1:ACE5DBCFD63F0DE723D876B3CA01C9F913D7ECF0
                                                                                                                      SHA-256:E3E2C7E2021D17B186B6D45963C98697AA50633D9200A3DFF0A3E728E362DAC0
                                                                                                                      SHA-512:24744CFD8C7273A195BC0F34C227435558399A89FD6DC434810112C49B317A560C92769208F4977FA733252BC33C85F044CB4E85527EBAB269009173707E9483
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/files/PHOTO-2024-04-21-14-31-09_4d27642e-1849-4405-8212-0fdd22d0530f.jpg?v=1720603279&width=1500
                                                                                                                      Preview:RIFF.=..WEBPVP8X....(......d..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 4;.......*..e.>Q".E#.!'..[h...el..e.f}....>...8N.......a.........M....w.....?k}...................?^........?....I.....=..W.8Nz.......'.?....5.?.........|.}..........?....C...wz?R.5.A.......?._.^......S.S......B?..{.............P.........7.......f.>~.~..Sk...i...3>C......._y_....?.}P|.._.?...?........'..............%................E.'.'....?......E...............B...y.......S.....?.?....v?.................o..C.....?.@?..m.......c.....g......E......._.|.u../...}..........{....W.o..X.......?.o...?......S.U.?.?...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (2193)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2304
                                                                                                                      Entropy (8bit):4.943130126832602
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:31EAF995F86EB58BC9B1F73C55DAD772
                                                                                                                      SHA1:8C25F48B8B3A91923F49007AC2AD49D0B483C755
                                                                                                                      SHA-256:0452D826D111FF1A736229BC60DA85A758805DA5D2BFB24C820CDDB59705FAED
                                                                                                                      SHA-512:09709C080DD23156EF059957DA1499877E25704F583E7F3297884C1CA5152117C9C6AB67E3DBECA8A7A96AEF493587755CD30FEED0B5A6557BEE790B018D1AAB
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/component-deferred-media.css?v=58154447184650310061686747869
                                                                                                                      Preview:.deferred-media__poster{background-color:transparent;border:none;cursor:pointer;margin:0;padding:0;height:100%;width:100%;overflow:hidden;border-radius:calc(var(--border-radius) - var(--border-width))}.media>.deferred-media__poster{display:flex;align-items:center;justify-content:center}.deferred-media__poster img{width:auto;max-width:100%;height:100%}.deferred-media{overflow:hidden}.deferred-media:not([loaded]) template{z-index:-1}.deferred-media[loaded]>.deferred-media__poster{display:none}.deferred-media__poster:focus-visible{outline:none;box-shadow:0 0 0 var(--media-border-width) rgba(var(--color-foreground),var(--media-border-opacity)),0 0 0 calc(var(--media-border-width) + .3rem) rgb(var(--color-background)),0 0 0 calc(var(--media-border-width) + .5rem) rgba(var(--color-foreground),.5);border-radius:calc(var(--media-radius) - var(--media-border-width))}.deferred-media__poster:focus{outline:none;box-shadow:0 0 0 var(--media-border-width) rgba(var(--color-foreground),var(--media-bor
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (40383), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):40385
                                                                                                                      Entropy (8bit):5.514330408661119
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:74D7DB84B24FDDC78294E9F9FD1DFEC2
                                                                                                                      SHA1:8531C198F5C967CAA692FE9B3B5C0E6FA051FBD0
                                                                                                                      SHA-256:641E75CD9D6310C87EBE02C8525C397D60CC016B195C76BFE252E83833D35903
                                                                                                                      SHA-512:B80E83E30573FE6B0D7576E549D755417632EF46810B9B508FC6C72B09B2B32EE976A3D113EBC015CC476626A013ABEF0C4A886C4FA0D7B24DA61F8DECCDC35C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/extensions/8536e1e2-c407-46ae-8f04-05d87ee65b25/consentik-ex-241009.1/assets/cst.js
                                                                                                                      Preview:const otEuCountries=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","HR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","UK","GB","IS","LI","NO","CH","ME","MK","AL","RS","TR","BA","AM","AZ","BY","MD","GE","UA"],countryLanguages={af:"en",dz:"ar",ao:"en",ar:"sp",au:"au",at:"de",bd:"en",by:"en",be:"en",bo:"sp",ba:"hr",bw:"en",br:"br",bg:"en",kh:"en",cm:"fr",ca:"ca",cl:"sp",cn:"cn",co:"sp",cd:"fr",cr:"sp",ci:"fr",hr:"hr",cy:"en",cz:"cs",dk:"da",do:"en",ec:"sp",eg:"ar",sv:"sp",ee:"en",fi:"fi",fr:"fr",ga:"fr",ge:"en",de:"de",gr:"el",gt:"sp",hn:"sp",hk:"zh",hu:"hu",is:"en",in:"en",id:"id",ir:"en",iq:"en",ie:"en",il:"he",it:"it",jp:"ja",jo:"ar",kz:"en",ke:"en",kr:"ko",kw:"ar",la:"en",lv:"en",lb:"ar",ly:"en",lt:"en",lu:"en",mo:"zh",mw:"en",my:"ms",mv:"en",mx:"sp",me:"hr",ma:"fr",mm:"en",nr:"en",nl:"nl",nz:"au",ni:"sp",ng:"en",no:"no",om:"ar",pk:"en",pa:"sp",py:"sp",pe:"sp",ph:"en",pl:"pl",pt:"pt",qa:"ar",ro:"ro",ru:"ru",rw:"fr",sa:"ar",sn:"en",rs:"hr",sg:"en"
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (2748)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2865
                                                                                                                      Entropy (8bit):4.9612687878899075
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:97180EE7A87634D14D9DC24164CD363A
                                                                                                                      SHA1:14BA546F9A0D7AD2058EAAB8EE1C8C178530B0EA
                                                                                                                      SHA-256:DA93E17EEB51EFD37270BCE521696F21EC44CFC899AE12C90C399D0079B3F471
                                                                                                                      SHA-512:EF81B2F2534182A8441F6D2875621E6DA87C4639F8242D28DEFF21043276A1921D60FC48C7583FAFEA44E5F49F0180106E8F6AABD4248D5B7EF5AE20B53CC583
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/rhm-component-banner-triangle.css?v=143077196919145535171689863877
                                                                                                                      Preview:rhm-polygon{display:block;position:relative}rhm-clip-content{display:flex;align-items:center;position:absolute;top:0;left:0;right:0;bottom:0}rhm-polygon-info{display:block;position:relative;width:100%}rhm-polygon-content{display:block;position:relative;padding:100px 0}.rhm-banner-triangle.space_top{margin-top:100px}.rhm-banner-triangle.space_bottom{margin-bottom:100px}.rhm-banner-triangle[data-color=pink] rhm-clip-content{background-color:rgb(var(--color-base-accent-1))}.rhm-banner-triangle[data-color=white] rhm-clip-content{background-color:rgb(var(--color-base-white))}.rhm-banner-triangle[data-color=yellow] rhm-clip-content{background-color:rgb(var(--color-base-accent-2))}.rhm-banner-triangle[data-color=grey] rhm-clip-content{background-color:rgb(var(--color-base-background-2))}rhm-clip-content{clip-path:polygon(0% var(--top-left),100% var(--top-right),100% var(--bottom-right),0% var(--bottom-left))}.rhm-banner-triangle-texture{content:"";position:absolute;opacity:.3;background-repea
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (2345)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):210769
                                                                                                                      Entropy (8bit):5.534924191754857
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:C670FBD02270754865598946095E4D9B
                                                                                                                      SHA1:0CE3CBBA2D8795190CD260D20A7E6AD00E435292
                                                                                                                      SHA-256:0096ADFC688E6DEE3A3A3D7F969AF7425A301B6E7AE621957BB57294F1DF94B0
                                                                                                                      SHA-512:BDD41030464B294693C1AF417F441D7DB3DE38BD73DA21C8F3AD82D48D9365C0279DF6BA4A30025595D172E2F822D8C3D62A9153CC2F6A121EA8B6CDCFC4444E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=UA-41830172-1&l=dataLayer&cx=c
                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var aa,ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 32x32, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1499
                                                                                                                      Entropy (8bit):6.17110923922787
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:680008755CD1C81B3A784F4AB8697009
                                                                                                                      SHA1:600457FC6B15497C23AFBAE1067FCB4AA23DCA8B
                                                                                                                      SHA-256:E1E562398871CC88D819825EAB5F2647D08060A2F731F9FAB92EEAFF0584D383
                                                                                                                      SHA-512:25059ACE77B4AA6353D7F1B8145172290BF6DA13F0CCA560C1F97E63BB23D6D682F1D1B1E4A918CBF1395F560994D5278A017984C9CB843931AAB92B46DB0416
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f........w.......w................0210....................0100.................... ........... ...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}...... . ..............................................................................@g%....X.v..].T..f.T..r.....IK...*.....................!1..AQ..."q.#.2a...........?.fTVf0.....:.0..m$D....?..o.....\,....=d.4...28e8 .?.o
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):488
                                                                                                                      Entropy (8bit):4.673326046358128
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:DDD1EDB5E5151A7F99F8B7A6058330D4
                                                                                                                      SHA1:45AFAC45ABB864E1EE1BD49141C31977D1797BCA
                                                                                                                      SHA-256:74EC49F06E47DCD77AD613B3D6DAFB064A7A2648F13B7B7C742337E6D2F88107
                                                                                                                      SHA-512:25FA18F4B45AA3DEED0BDCD180A99DF5BE8DC255142BA0DCA65EA9C642F5ABCC16FAD8F59827FFE506C21A126EF2699BAB153C28E82B5E8C2F8498B66E94D6A1
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:const callback = function (entries) {. entries.forEach((entry) => {. console.log(entry);.. if (entry.isIntersecting) {. entry.target.classList.add('twcss-animate-fadeIn');. } else {. entry.target.classList.remove('twcss-animate-fadeIn');. }. });.};..const observer = new IntersectionObserver(callback);..const targets = document.querySelectorAll('.show-on-scroll');.targets.forEach(function (target) {. target.style.opacity = '0';. observer.observe(target);.});.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 1500x1127, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):385339
                                                                                                                      Entropy (8bit):7.988645864257289
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:0A24903E5860AE8016BD078D59BFA162
                                                                                                                      SHA1:0974E92EEB95B6FEA832FEAA8567C78D7C4B0705
                                                                                                                      SHA-256:30268F6D2C4820DA7FAE75C98AD78CD1F9A83F7045A04BB73D11775BDFD26911
                                                                                                                      SHA-512:9F1EAD526D49B41E2491B094865A3DBE7083D97A7A2D4CFD6958711C615F339AE93092E205F2184C202D4BB379D4CFAA42A2020719DDDBAB98F60A7A01C30C23
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................g...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......g........................................................................................_...K.=99[....Es.X...#.....oDmgUg..].to.M&eo.t..v..j.N.MJD.JVN.......9.Q9.Oi...AD...'r..0>..99...I.14.\..LZ...U]...E....}.=.i.M
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):256306
                                                                                                                      Entropy (8bit):7.998642129119029
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:
                                                                                                                      MD5:E893F6D8962AD07A1F27DDB9DFEA47A9
                                                                                                                      SHA1:5B4D9EB005CDF2A0B0DFEC632165E2B7BD964FE2
                                                                                                                      SHA-256:A17324F28B11BE8A565E193F6A5E2FA9BF47FAB35CE29D5422A8EAD3010C0292
                                                                                                                      SHA-512:FFC26D83CE37D1A84B6F77CF02AD4E00864348CDC580C2A65010D3934CE7699DB27D30AA1B30BC52ED639B4ABB984AC1A355D7EEF2769F9911178E371327C0C8
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/files/PXL_20230528_093957589.MP_d765e0d2-f833-4bb8-95cf-1f4d62b0f90c.jpg?v=1700486478&width=1500
                                                                                                                      Preview:RIFF*...WEBPVP8X....(......f..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*..g.>Q$.E..!(..:....ei_{....l[....f........`......4..Q...'....wc........7.....O..._.<..K......i...?..................?....}./.........?..t.[.S.5.......~..Y.....S.../...r=.......................?....9.C.~C|........p....8......E........._........g...................Q.g./._.w..._R..?.~....Z...y.._.O..............._.../...........K........?...~`..............7..._o.y................G.....g.....vG.....}..u.............._..X~z...w...;.O......R.{.W...(]..'...^...}...........}...?..n.W.a...g.'......
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (22646)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):68149
                                                                                                                      Entropy (8bit):5.441187032194319
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:18CC364799D75D4A302779B722917C08
                                                                                                                      SHA1:5A6684E72B377418156DA46377C6ACF497DBE281
                                                                                                                      SHA-256:38141F558D72BE5DAD478F9EE92628E00B956FDBDB7AD5B6C167DECCD5AAD03A
                                                                                                                      SHA-512:52C9D4191295D877EFF9A26E3606A48DCE6343B60F97A236B1EA49CEC5C82C79513EEDE4847F9D89CFF54C0916604F759E9A7ECABE962C02CE1B300C5318A7FA
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:(()=>{"use strict";var e,a,t,r,o,n={},d={};function c(e){var a=d[e];if(void 0!==a)return a.exports;var t=d[e]={id:e,loaded:!1,exports:{}};return n[e].call(t.exports,t,t.exports,c),t.loaded=!0,t.exports}c.m=n,e=[],c.O=(a,t,r,o)=>{if(!t){var n=1/0;for(f=0;f<e.length;f++){for(var[t,r,o]=e[f],d=!0,i=0;i<t.length;i++)(!1&o||n>=o)&&Object.keys(c.O).every((e=>c.O[e](t[i])))?t.splice(i--,1):(d=!1,o<n&&(n=o));if(d){e.splice(f--,1);var b=r();void 0!==b&&(a=b)}}return a}o=o||0;for(var f=e.length;f>0&&e[f-1][2]>o;f--)e[f]=e[f-1];e[f]=[t,r,o]},c.n=e=>{var a=e&&e.__esModule?()=>e.default:()=>e;return c.d(a,{a}),a},t=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,c.t=function(e,r){if(1&r&&(e=this(e)),8&r)return e;if("object"==typeof e&&e){if(4&r&&e.__esModule)return e;if(16&r&&"function"==typeof e.then)return e}var o=Object.create(null);c.r(o);var n={};a=a||[null,t({}),t([]),t(t)];for(var d=2&r&&e;"object"==typeof d&&!~a.indexOf(d);d=t(d))Object.getOwnPropertyNames(d).forEach((a=>n[
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):7400
                                                                                                                      Entropy (8bit):4.757119846083337
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:829A730097E011C89BAA55BC17FD7109
                                                                                                                      SHA1:F337B135C47C25CD178F656625FE3E785B477BF4
                                                                                                                      SHA-256:A071B792319882E2B0640910243BFB82FDAC68850BF0602DC60B14D6852C04F8
                                                                                                                      SHA-512:FB4C3F5C7D4FCD50A790BA9BC5AB2C7CB69455B6C3B5153A07CA254DC4FDB43742023CD936C526EB2BB6B5659DFE2D29FAE6CEF92C816F0AEF52D7646E2E17C1
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/extensions/964f24fa-59da-4a71-9438-9e7d70ed236c/preorder-notify-me-pre-order-t-11/assets/timesact.css
                                                                                                                      Preview:.timesact-badge-ribbon span::before {. content: "";. position: absolute; left: 0px; top: 100%;. z-index: -1;. border-left: 3px solid #888888;. border-right: 3px solid transparent;. border-bottom: 3px solid transparent;. border-top: 3px solid #888888;.}..timesact-badge-ribbon span::after {. content: "";. position: absolute; right: 0px; top: 100%;. z-index: -1;. border-left: 3px solid transparent;. border-right: 3px solid #888888;. border-bottom: 3px solid transparent;. border-top: 3px solid #888888;.}..md-modal {. position: fixed;. top: 50%;. left: 50%;. width: 40%;. height: auto;. z-index: 999999999999;. visibility: hidden;. transform: translateX(-50%) translateY(-50%);.}..md-content {. background: #fff;. position: relative;. border-radius: 10px;. margin: 0 auto;.}..md-show {. visibility: visible;.}..md-show ~ .md-overlay {. opacity: 1;. visibility: visible;. display: block;.}..popup-container {.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):195
                                                                                                                      Entropy (8bit):5.01368052220589
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:11556DBB1F58291A7D73D601FC14761F
                                                                                                                      SHA1:74867251C66C256630EBD64894BFE91E3118C3F3
                                                                                                                      SHA-256:F6E0A3F177110E78BC309F58D2E7B602BC821D6F54F7AA816792D630A6D8DB48
                                                                                                                      SHA-512:0783529602F57653872B94E2523A7A5338FFA84FAD0B7AF7475041F1DC0921953A9D27C74A1700CFF3333CA90FECACC74E7A97DD9381AA9B77B44FC22E5C0CCE
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:const ON_CHANGE_DEBOUNCE_TIMER = 300;..const PUB_SUB_EVENTS = {. cartUpdate: 'cart-update',. quantityUpdate: 'quantity-update',. variantChange: 'variant-change',. cartError: 'cart-error',.};.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (62339)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):63298
                                                                                                                      Entropy (8bit):5.539348564302953
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:52F085CC6338F5CC4EFAAF9D08D6E541
                                                                                                                      SHA1:DDE8EF63EE097B82642AC6DD0FA762FE9544ABD7
                                                                                                                      SHA-256:0D73159562182EFE63DED4725DC5AE948EA7CDDD40C56727FDE3481104AC08C9
                                                                                                                      SHA-512:C5DC9662FFA679EFB6D1FD09B732EE43322A045852B428D20F8B3CAEBAB7C0788B930234C65CAD509D75E4D21E53297768A9DD7672AFF6120616B3CE8CF6E72E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/DeliveryMethodSelectorSection.Clu4v0rS.js
                                                                                                                      Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["component-ShopPayVerificationSwitch.BdX5I7Ve.js","app.yyr4OjjP.js","assets/app.C5brhKqI.css","publishMessage.Cu8B28tg.js","useUnauthenticatedErrorModal.BlXy_Eg7.js","index.-7x2eOJt.js","LegacyVaultedShippingMethods.BWip_qy_.js","Rollup.DAes8QUu.js","assets/Rollup.o9Mx-fKL.css","SubscriptionPriceBreakdown.bkYWev6M.js","assets/SubscriptionPriceBreakdown.Bqs0s4oM.css","RageClickCapture.XuI152TG.js","assets/RageClickCapture.DnkQ4tsk.css","ShopPayLogo.D2QProYu.js","assets/ShopPayLogo.D_HPU8Dh.css","PurchaseOptionsAgreement.C_7eNZxZ.js","PickupPointCarrierLogo.Cy5uUYd4.js","assets/PickupPointCarrierLogo.C0wRU6wV.css","hooks.lPeHV1yz.js","assets/ShopPayVerificationSwitch.CAxiAssW.css","component-GooglePayButton.BIBFoZ-G.js","useGooglePaySdk.B7XESzOm.js","assets/GooglePayButton.C9QQ9NQG.css","component-FacebookPayButton.BCUVMcj0.js","assets/FacebookPayButton.CTYBjZ8U.css"])))=>i.map(i=>d[i]);.import{r as Q,ai as q,bT as ie,e as I,eH as
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (3550)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):3657
                                                                                                                      Entropy (8bit):4.957656830272113
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:3E3992BF8C63884A6619CE3A9507533C
                                                                                                                      SHA1:8D3DD18C4338B1E22EF9EFC4951DC2D8C46784F6
                                                                                                                      SHA-256:1C40CF4E0A49DB6B37AEC4E682455AC56FA6E556BE2D412C16EDD72434027C6B
                                                                                                                      SHA-512:49B2CF2FE0A1F87D5402631E1D167D403E13138C8B56F93257D35743FAD7346CF53BF59B4A1B02A01695E0E82E5A2EFD1EFC5AFF775C03485BEB32FFDB0B4795
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/component-slideshow.css?v=135285734365914652881686747876
                                                                                                                      Preview:slideshow-component{position:relative;display:flex;flex-direction:column}@media screen and (max-width: 989px){.no-js slideshow-component .slider{padding-bottom:3rem}}slideshow-component .slideshow.banner{flex-direction:row;flex-wrap:nowrap;margin:0;gap:0}.slideshow__slide{padding:0;position:relative;display:flex;flex-direction:column}@media screen and (max-width: 749px){.slideshow--placeholder.banner--mobile-bottom.banner--adapt_image .slideshow__media,.slideshow--placeholder.banner--adapt_image:not(.banner--mobile-bottom){height:28rem}}@media screen and (min-width: 750px){.slideshow--placeholder.banner--adapt_image{height:56rem}}.slideshow__text.banner__box{display:flex;flex-direction:column;justify-content:center;max-width:54.5rem}.slideshow__text>*{max-width:100%}@media screen and (max-width: 749px){slideshow-component.page-width .slideshow__text{border-right:var(--text-boxes-border-width) solid rgba(var(--color-foreground),var(--text-boxes-border-opacity));border-left:var(--text-bo
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 400x266, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):42609
                                                                                                                      Entropy (8bit):7.967467293619474
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:17E031ADEBB3EA5D6BE1222592CED4B7
                                                                                                                      SHA1:9A84BA39A9A6E27519D4CF3C8161833F89BBF260
                                                                                                                      SHA-256:5EB5E198AD4810D84F9463FB2E6D32FB72C363EC8329FFEF0A2D751B6D586EC0
                                                                                                                      SHA-512:A397F315BD34F9F0E02AAABBB0403FA0C75AE5B4ADD8C54488CDCDBE1971A4E855B518A5AF2A60B23984C9CBD24230AFF95FCDE2EBB530BEC86E0FCEB554FEE5
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f.................................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}............................................................................................x..j....`....Q.&..x..A:.6e.....W......ye..9..Y..7b.lC.+..U=.......!.{.@8..%%<~lu.$i.16.L-x......tV.e...i>n...J:...K0....g......
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (6474)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):6574
                                                                                                                      Entropy (8bit):5.004581025166238
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:46017DA284582ED9D98341D1D2B082FC
                                                                                                                      SHA1:784E193FA2222A3A50B647679862BCE08B6C1C6C
                                                                                                                      SHA-256:463E9B20C97907C29FBEE08AA52F4AD0B5D344151BFB992E66A572DA5A2D3BEF
                                                                                                                      SHA-512:3EEB11AC0D13E988AA41B087236F9CDFFD9B26D1D2B11392B48D57502AFBE5EC3F2A327680C027EB73A0A5D2A7CE8204C952A935656CD64B7C5902596C53F3B2
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/predictive-search.js?v=90023078102827716881692082783
                                                                                                                      Preview:class PredictiveSearch extends SearchForm{constructor(){super(),this.cachedResults={},this.predictiveSearchResults=this.querySelector("[data-predictive-search]"),this.sectionType=this.predictiveSearchResults.getAttribute("data-section"),this.allPredictiveSearchInstances=document.querySelectorAll("predictive-search"),this.isOpen=!1,this.abortController=new AbortController,this.searchTerm="",this.setupEventListeners()}setupEventListeners(){this.input.form.addEventListener("submit",this.onFormSubmit.bind(this)),this.input.addEventListener("focus",this.onFocus.bind(this)),this.addEventListener("focusout",this.onFocusOut.bind(this)),this.addEventListener("keyup",this.onKeyup.bind(this)),this.addEventListener("keydown",this.onKeydown.bind(this))}getQuery(){return this.input.value.trim()}onChange(){super.onChange();const newSearchTerm=this.getQuery();if((!this.searchTerm||!newSearchTerm.startsWith(this.searchTerm))&&this.querySelector("#predictive-search-results-groups-wrapper")?.remove(),thi
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (4972), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):4972
                                                                                                                      Entropy (8bit):5.869023931814868
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:472031CBE162BD8302EDDF5D75B08D61
                                                                                                                      SHA1:39DF1A457B2CA2F7D082DEC162E164D494B21EBD
                                                                                                                      SHA-256:92D91BB17CFB300E257927999AA718C76772EA780A3058B3D6229C2023F5C83C
                                                                                                                      SHA-512:4ADCA066C1287799B4FA89458E303C060DD2277D0C92089286377F2AD564B745F775BECCCA7CF652B819518106A2050CF6671626973CB0C8240D6B0C3A60A1B0
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/952439965/?random=1728570592812&cv=11&fst=1728570592812&bg=ffffff&guid=ON&async=1&gtm=45be4a70v887815270z8841295520za201zb841295520&gcd=13r3q3r3r5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fbraintumourresearch.org%2Fen-us%2Fproducts%2Fskydive%3F_gl%3D1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUz&ref=https%3A%2F%2Fbraintumourresearch.org%2Fen-us%2Fcollections%2Fevents&hn=www.googleadservices.com&frm=0&tiba=Skydive%20%E2%80%93%20Brain%20Tumour%20Research&npa=0&pscdl=noapi&auid=2064104274.1728570544&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (5416), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):5416
                                                                                                                      Entropy (8bit):5.936876069576947
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:278F94CAFBF57022123163DE10297C0A
                                                                                                                      SHA1:694EE594CB89E00DDEB8069B188B8C32A620D71C
                                                                                                                      SHA-256:A8D32369B231A30DE9C6154094128A5A43D8290B631439E7AACB84F8B1D35387
                                                                                                                      SHA-512:420C1B187F52570D3098E6BB23879A874FE8BA33455052D2DCA9C08E2DFB19DA0FB798BA87ED90E8A714DCA2F03C8F87919888C7B40034D7CD73BB120E0C4592
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 750x1000, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):126670
                                                                                                                      Entropy (8bit):7.979860682965792
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:EBFCD69484CBE32D1091AD2BB67F14D6
                                                                                                                      SHA1:47089211FFD4630CA72FCA84F53CDAD05594C2D3
                                                                                                                      SHA-256:B72C45EC83EE044F7542364747187C3F4814C9F64834FDCE92F6EA2BB70C809F
                                                                                                                      SHA-512:70EA434D8570B1875BF7572B7D9D9DB00DE01FADFB0094EF1E2252825B2CBA10CE848CD1EB76E120F9E9513DA3CD802F3FB6A8CBDA349A6FEB0B337FF0D7E5FE
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}.................................................................................................*.X............ ... B...*.E.....@H.(..E..A...Q@I(......T........P...j...Q.V.dH@. ..@.@....... ..X!.... ....@.@...$..@..T......Q....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (40076)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):40078
                                                                                                                      Entropy (8bit):5.407625415271603
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:315D720C82C1AE2BA602F717C32E9B29
                                                                                                                      SHA1:EF14E71CE25C15D9912FA1237F4138106E679121
                                                                                                                      SHA-256:A16B5077E54266C685F1F8FA49EB1DEB5E9718579CDFFE81CD1D0D6645515FFF
                                                                                                                      SHA-512:A7599597EFFCDE4C81B1D46B346279BE3DA27E09389B9B0ECD01649ECD546EA78E7DE360BF47A5E8EE5D3FAF90163CDCC72735678CAEE07E738EF79CD5777BC8
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/polyfills.IegWBDja.js
                                                                                                                      Preview:var r="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=function(r){return r&&r.Math===Math&&r},e=t("object"==typeof globalThis&&globalThis)||t("object"==typeof window&&window)||t("object"==typeof self&&self)||t("object"==typeof r&&r)||t("object"==typeof r&&r)||function(){return this}()||Function("return this")(),n={},o=function(r){try{return!!r()}catch(t){return!0}},i=!o((function(){return 7!==Object.defineProperty({},1,{get:function(){return 7}})[1]})),a=!o((function(){var r=function(){}.bind();return"function"!=typeof r||r.hasOwnProperty("prototype")})),u=a,c=Function.prototype.call,f=u?c.bind(c):function(){return c.apply(c,arguments)},s={},p={}.propertyIsEnumerable,h=Object.getOwnPropertyDescriptor,l=h&&!p.call({1:2},1);s.f=l?function(r){var t=h(this,r);return!!t&&t.enumerable}:p;var y,d,v=function(r,t){return{enumerable:!(1&r),configurable:!(2&r),writable:!(4&r),value:t}},g=a,w=Function.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 500 x 155, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):36410
                                                                                                                      Entropy (8bit):7.987195898485113
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:0C3E424CE50DD3A4F286EAEC0ACB78CA
                                                                                                                      SHA1:ED8E0F36296E7F8FCC96E2B3857977BFD3A79AEC
                                                                                                                      SHA-256:B6446FD4927A6045DD4F0B4C10FA793C6541A10FA64E778940C22B74894C4976
                                                                                                                      SHA-512:D15F221D58EF1F555D65A39F9A6F5DFE99A29768374933B6FBDE3D0A50328A4CD06F9E3ADF0F7B19E7F3A1872E828CC9E08AEDC239A3F9E48EA1A50ABDC83637
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:.PNG........IHDR...............i.....iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....eXIfII*...........................V...........^...(.......................i.......f......./......./.................0210....................0100........................................;.(F....pHYs...........~... .IDATx..wx..y..3.}.{#...`.`..(Q.DR].l.......^.8q......"K.luQ$.NQ.X@....$.{Y....?fg..... $..<.I...9..y...WPUU.4.L3.4.L.@.h..i..f.i...n.i..f.i.....C...n.B..TUE..s.M3.4.L...f.=L..........2..4.L3.4..G.m..s.7.Q...5>+.s.=y.gL.7.4.L3.....T.....A...}.....>../....vz.tz.y|(..".(~.UP.$.Q..-.V.....e.b. Y$,6K...*.....!{.L3.4.L.......... J...^....NZ.Zi.j.......n7.x....N|]~|]>|^?.......... .....n.j.b.[q.8IH.'!#...XbSb.K.%*.+..a...EVP..,.zh^.L..4.L3...?.p..h`.Y$..:..V.Q_
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):63154
                                                                                                                      Entropy (8bit):7.991317978774622
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:
                                                                                                                      MD5:68732A02F9ECF52A1AD5AA342EEA70E2
                                                                                                                      SHA1:B1B8F62ABC0636CDF59E5AD98EF61B2C3D898625
                                                                                                                      SHA-256:AA234715A31449FD2840167E5826380088977C041F7A7AAD541B31D18FA03FA5
                                                                                                                      SHA-512:19827886C8F8EF5FD6CE7DAC395FC33307F88F8B463EFCBA34571F00124DB3092921BD37B6F743ACCEDE256453B4D4D52C98409289FEC107FBBF6A7CDC620F21
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/files/BTR_LP_Craig_Russell_BANNER_DeskTop.png?v=1727682038&width=1500
                                                                                                                      Preview:RIFF....WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....0?...*....>E .E".!".r..P..cn....m|W........X..............J.'....t......s............q...}.._._....y.....[...{...7.<...o./............G...?..*.......?.............?......[...Og?.?......+......._..u.......;.....O...~@?....[..........._........................>.?..........W........?........g..........;.........#.......}../.......H....}.../...?......'._........p.........!...J.?..........\..........E.....?.........p..?.............~............O.........O......?....i....O.?....W......./.....?......5....._......v.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):18259
                                                                                                                      Entropy (8bit):4.291529792684911
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:9DB810B9B20EB3AA951A3AA37B221DBF
                                                                                                                      SHA1:F8555DE4E22CD4A202081FBFABFF4346FA78635F
                                                                                                                      SHA-256:932BDC4C22755A8E867CC1DD8C24649A15DC6924FE8BB8BBFC58E2B8F25A99FE
                                                                                                                      SHA-512:3657F3050E4435E3900F4FD351BC17DA5A8192B598AE2CD3899F713B6DCB388AF8D77FA1EBB649EBDB7A8559DF89F2EB5DCB8165B70EC32247BDFC387751ADCC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://chimpstatic.com/mcjs-connected/js/users/ac5f47c19daab2486f572c696/30aeb72754ef3a14989b4f064.js?shop=brain-tumour-research-shop.myshopify.com
                                                                                                                      Preview:/* eslint-disable */.(function () {. /* eslint-disable */. if (!window.$mcSite) {. $mcSite = {. optinFeatures: [],. enableOptIn: function () {. this.createCookie("mc_user_optin", true, 365);. this.optinFeatures.forEach(function (fn) {. fn();. });. },.. runIfOptedIn: function (fn) {. if (this.hasOptedIn()) {. fn();. } else {. this.optinFeatures.push(fn);. }. },.. hasOptedIn: function () {. var cookieValue = this.readCookie("mc_user_optin");.. if (cookieValue === undefined) {. return true;. }.. return cookieValue === "true";. },.. createCookie: function (name, value, expirationDays) {. var cookie_value = encodeURIComponent(value) + ";";.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):4502
                                                                                                                      Entropy (8bit):7.934939453067783
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:529010B5B84DDCC9968643F984D89951
                                                                                                                      SHA1:1F2C4DCC8797EDDBAD7AF0392BAA9149D25400C7
                                                                                                                      SHA-256:505A22409747C4A6AD3001E174B871FC1B45B8214EA79B1A07D9DD4B037D9832
                                                                                                                      SHA-512:98CF15BD87540C5F6D768C8DA43005EEE28AF350C3AA6718EB832FC37C9DEF78647C168D3A23F4CA2A4895FD4621708E222A4FF042E9FA7214DB5FE9B39F77F9
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:.PNG........IHDR...<...<.....:..r...]IDATx^...eU}.o...=.5....h.3RRkI#.I....Ml..8...T.RIiMq.y..9...4.k.Z..i.%N.S..M...D.....).3...#...{..{.........M..;.....>.....X.....'.@.....>....F..%v.Z....@J.IH........c....s..A...b.$@.!.<$...>.g..;....K.G>.)...Eq.B<.U....5.......^..p...V1...o......../{.[..1..f..@v7 .wFAU..j.....Q1..}.....9....1...........3..7kPp..D.........5.-.T.T1z....BLn ............... .>|...~.Te....e.w.w ......A..@6.!.`....1...+C^.//...3{n}h,K..K...3.*.`.... .V.7..Z9..f.h..*)./.A.ah.>.....j.U.#...zG.[p.l........G....X..Qo..r........7..2'tf..ipzRh.....H.1:..2 "J.".........|...............Go.....o..tTT`........S..S`+#.&o....R.%>E@"!H...T........X.U.(.f.?{.M.=8.?.....@......pg|U'z.1..Gbj.<}...1T.#..L..J.%...2.Q.`..PjY.,=.e@.... ...[......u.%...g..........6.7.705.T[<........N.7..''F..t.j....5.....Z.LCI0.S..E.....+Z..&........z.*;<.k.../GQ..V.R...h.M........`.vR...y...De....CG..87.77.L.....T..w0....:..?Z.....;r].]......n...j....S."Z.83.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (386)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):476
                                                                                                                      Entropy (8bit):5.039869052344729
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:5487AE4274A134E55A3E7F48888F772C
                                                                                                                      SHA1:AF490D8CEBFFEB318A619EC44886028E49F0CAA5
                                                                                                                      SHA-256:9C7AE50A64FA69141B961DBC3410B890A372C0D816885DC42E9A5C757D431055
                                                                                                                      SHA-512:2D3A3EA5AEB25E93641F2D1D00B1CD7ED88565553B277BBAE9A3549F0019746042961E96575E7E255321041CA5E6F99167A32D393D3939F00C772673026893B3
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:let subscribers={};function subscribe(eventName,callback){return subscribers[eventName]===void 0&&(subscribers[eventName]=[]),subscribers[eventName]=[...subscribers[eventName],callback],function(){subscribers[eventName]=subscribers[eventName].filter(cb=>cb!==callback)}}function publish(eventName,data){subscribers[eventName]&&subscribers[eventName].forEach(callback=>{callback(data)})}.//# sourceMappingURL=/cdn/shop/t/7/assets/pubsub.js.map?v=158357773527763999511686747871.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):67808
                                                                                                                      Entropy (8bit):7.9946825006617175
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:
                                                                                                                      MD5:24CE3808B1F199DD8D31367843AC1386
                                                                                                                      SHA1:7237C7C8D49008D5C04B91D4AFEC2F07576455B7
                                                                                                                      SHA-256:D5BA80AACA327115FB86B323671A5F01523634C271A96D8F76D23584DF9049E1
                                                                                                                      SHA-512:7155E6174CE195167ECD2B826612F27A0658B460F471199B5C1F82778482511F0BAE185711537DF430937E7E0090C677A9066603DED41F17505E53388ACED8EC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/files/Ned_outside_the_plane_on_the_ground.jpg?v=1727348813&width=750
                                                                                                                      Preview:RIFF....WEBPVP8X....(......2..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 H........*..3.>E..D.......p..enH.............Kh../..Ec..W......9...?.....................7.'..{..?..........7..._.......?{}F.K.?......_..y...{..S...S.?.o.......?.?........g...+.....{......m/.....|..?....u........:........../../.K....$...G./.?........W..+....a..?......Oi?.........{.~....;.G.'.{..Y.%.....o.....?..............?...=|...........'......@JR......t.p..n..#.#`.(....h.G..x}.^.S.n.....E......%.../$...$..N..}...X.T...,K.#.......'......g...0...*....$'3.\.Ri.......U.a.e.K..z.i........Q..h.^....;oBp..@O
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, hostcomputer=imagery4], baseline, precision 8, 959x960, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):83658
                                                                                                                      Entropy (8bit):7.958474143210413
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:75D4CF3751F65149A95FB5DCD2842FEE
                                                                                                                      SHA1:5439826A18EC74EEABFD6BF34D35F982623157FC
                                                                                                                      SHA-256:3BE95A23C7129BBACE6990E974EF2BFE9D1749F2C15E0C7995253779EE8829BE
                                                                                                                      SHA-512:CB726179A709F75CA3A08C55FA47E22687FDFF79CB6D0F594AA2547C551E6EC5E036EF82F7130C87D0BE3EDF30FE2D20BA81CDCDAB043EAA46D37DB9F8E111B5
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:......JFIF.............,Exif..II*.......<...............imagery4......ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w.......C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (641)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):754
                                                                                                                      Entropy (8bit):5.1161276056331255
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:EEF40E99F992CE738E6195BB274454B5
                                                                                                                      SHA1:ECDBA65BF625EE8D36118E3AC417018E0E55C785
                                                                                                                      SHA-256:F3C3612BB7E385F5EAC2923606794573554A74F9702664D6617C838A5DC92B29
                                                                                                                      SHA-512:813F4F75860DAE6A2D7A3CE463CC4C534FD158F3CA51BD6744EC36D5F4CD55D018FFE042709FAD8EDC0140431F9A1B2018A648F67472B06DDC29212F6FBCB5FB
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/rhm-component-event-search.css?v=57172696256827621261687438135
                                                                                                                      Preview:event-search-option{display:block}event-search-box{background-color:rgb(var(--color-base-accent-1));padding:20px;border-radius:20px;display:block;color:#fff}event-search-title{margin-bottom:20px}event-search-field{margin-top:10px}event-search-field search__button{color:#000}event-search-box .facets__summary{color:#fff}event-search-box .facets__display{color:#000}event-search-option .predictive-search-wrapper{width:100%}event-search-option .search__button{color:#000}@media (max-width: 989px){event-search-option{margin-top:20px}}@media (min-width: 990px){event-search-box{display:flex;gap:20px;align-items:center;justify-content:center}}./*# sourceMappingURL=/cdn/shop/t/7/assets/rhm-component-event-search.css.map?v=57172696256827621261687438135 */.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):514
                                                                                                                      Entropy (8bit):4.652760602700894
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:DEECDAA377907DB5CC1722FC831670A1
                                                                                                                      SHA1:4E39E0FD5742CC1460E24620DF4A360ABB71290E
                                                                                                                      SHA-256:9A83C65BDD0FF9488AF9D25720686457EA7295C9C44F9F1D285A0C9EC89BAB99
                                                                                                                      SHA-512:99EA54787E6FDC2E8118961E23EDCD81D56E5CDB2BA0892CCB9FF7F254718D50B699697B1A937BEA31D62A4399A36B597A0ECDEBF72568EF561211FA35207553
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://platform-cdn.sharethis.com/img/sharethis.svg
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40">. <g>. <path d="m30 26.8c2.7 0 4.8 2.2 4.8 4.8s-2.1 5-4.8 5-4.8-2.3-4.8-5c0-0.3 0-0.7 0-1.1l-11.8-6.8c-0.9 0.8-2.1 1.3-3.4 1.3-2.7 0-5-2.3-5-5s2.3-5 5-5c1.3 0 2.5 0.5 3.4 1.3l11.8-6.8c-0.1-0.4-0.2-0.8-0.2-1.1 0-2.8 2.3-5 5-5s5 2.2 5 5-2.3 5-5 5c-1.3 0-2.5-0.6-3.4-1.4l-11.8 6.8c0.1 0.4 0.2 0.8 0.2 1.2s-0.1 0.8-0.2 1.2l11.9 6.8c0.9-0.7 2.1-1.2 3.3-1.2z"></path>. </g>.</svg>..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1134304
                                                                                                                      Entropy (8bit):4.927865469235252
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:4EEBA993D303A2F2CFF199C6EE7B1D10
                                                                                                                      SHA1:235BF8C417FED03EA5CC3BA0A8F0711837725815
                                                                                                                      SHA-256:86D23B1650CD398BCDB766E94F8EE362186CB456EF73781494BA306DF99CD980
                                                                                                                      SHA-512:F5A1D8B9687638C780655FC7F36C3C3EEABB1F914E584E549BEBE79E555FFC07459A2D2DBC3D4CA320B3D3D3FD22B51CF7EF45926D5288C619DDEF44A6D84ED8
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/app.css?v=72680148892937136061717752880
                                                                                                                      Preview:*,:before,:after{box-sizing:border-box;border-width:0;border-style:solid;border-color:#e5e7eb}:before,:after{--tw-content: ""}html{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:ui-sans-serif,system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,"Apple Color Emoji","Segoe UI Emoji",Segoe UI Symbol,"Noto Color Emoji"}body{margin:0;line-height:inherit}hr{height:0;color:inherit;border-top-width:1px}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,samp,pre{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}table{text-indent:0;bo
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (11969)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):11970
                                                                                                                      Entropy (8bit):5.3363498042534205
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:6A839268B23F98C6E7717AC7E4E5DECB
                                                                                                                      SHA1:BD204B543C7B28AFC22281933A730C25506E920F
                                                                                                                      SHA-256:77D66EFDEDB2CE70284E90CFB5CEC59FBBC3864F3D4EB65272978A8CB07A3793
                                                                                                                      SHA-512:8FAC559D7483820AB16EEA3DCAD033B8F0C879F59048A3976D9144E18106373EE3E8C103CC98AFF3D13063CE67983DEA7D18D8C0BFF0F182529C01319F60657B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/DutyOptions.b-GzHOlN.js
                                                                                                                      Preview:import{A as N,b4 as te,aT as re,H as J,y as H,e5 as oe,T as E,j as B,d3 as se,ac as R,fO as A,a as e,fP as ae,fQ as ce,av as Y,e6 as pe,fR as le,fS as de,fT as ue,a8 as X,fU as he,fV as ge,bH as ye,e as T,a_ as K,aR as fe,fW as be,a6 as x,aL as me,c3 as $,aP as ve,aS as Se,c6 as I,ao as Z,c2 as Le,fX as _e,cU as Ce,ca as G,fY as Oe,c0 as De,u as Pe,fZ as Re,a2 as Te,a1 as xe,f_ as ke,aX as Ne,a9 as q,eC as Ee,d as Ae,ai as Ie,q as Be,f$ as U,g0 as Fe}from"./app.yyr4OjjP.js";import{S as we,a as z}from"./SubscriptionPriceBreakdown.bkYWev6M.js";import{S as Me,D as He}from"./useAmazonContact.BbLdRhgZ.js";const $e={id:"ca32d1a1360abc73acf9c215a92ce9283175d9aa48b70e909517b6ccfe9467a7",type:"query",name:"ShippingRatesStatusQuery",source:"query ShippingRatesStatusQuery($token:String!){shippingRatesStatus(token:$token)}"},fn=n=>{const r=N(!1),a=N(!1),i=N(0),o=te(),{value:t,loading:c}=re(),{negotiate:l}=J();return H(()=>{a.current=c},[c]),H(()=>{let p;t&&t.status==="filled"&&t.intermediateRates&
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):120
                                                                                                                      Entropy (8bit):4.952677444182666
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:F4B96A59E23692D8FE858A8E1C4354B0
                                                                                                                      SHA1:E3FA9CD545D008433E06A5B778F82597735CC287
                                                                                                                      SHA-256:526B29756C585EF691218792A825922DE5EE12D5424EF22B516A412BC376AC51
                                                                                                                      SHA-512:931D8CB56538DEB897505589D7012308DC501E20E7CF8C11C0CA1795C7713B679E6A49851BF2D8C5133CA448096A1C31119EA98D147DC775C4BA7F8DAC10F36C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHglR-fsxtsfAJBIFDW9Xs2kSBQ0C9X32EgUNQI9wgBIeCZ_rouifi2saEgUNJvN9KxIFDVp8KIISBQ3HEQSQEhcJ3mDhcOk_x9MSBQ2DqFs9EgUNDttKqw==?alt=proto
                                                                                                                      Preview:ChsKBw1vV7NpGgAKBw0C9X32GgAKBw1Aj3CAGgAKJwoLDSbzfSsaBAgJGAEKCw1afCiCGgQIAxgBCgsNxxEEkBoECG0YAQoSCgcNg6hbPRoACgcNDttKqxoA
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (784)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):877
                                                                                                                      Entropy (8bit):5.14499001912041
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:056B33906455E6EC3897BB73B60AF537
                                                                                                                      SHA1:5A7A4DB5CB866072712E9C1D8659FF0F10D5D40B
                                                                                                                      SHA-256:468929CE27A90CD36E46B0CBA798A9C093DDDCDDA21FA0228F9810C22E98E280
                                                                                                                      SHA-512:EEA96413B374DBB73EA6BFEAEB86451DC310B394971914F0A6E9656523075E09F50CD6081AB7C76216B552337F51BE5D8267E746FA1756451B557F7E1302CB27
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/show-more.js?v=121686157814801909571686747874
                                                                                                                      Preview:class ShowMoreButton extends HTMLElement{constructor(){super(),this.querySelector("button").addEventListener("click",event=>{this.expandShowMore(event);const nextElementToFocus=event.target.closest(".parent-display").querySelector(".show-more-item");nextElementToFocus&&!nextElementToFocus.classList.contains("hidden")&&nextElementToFocus.querySelector("input").focus()})}expandShowMore(event){const parentDisplay=event.target.closest('[id^="Show-More-"]').closest(".parent-display"),parentWrap=parentDisplay.querySelector(".parent-wrap");this.querySelectorAll(".label-text").forEach(element=>element.classList.toggle("hidden")),parentDisplay.querySelectorAll(".show-more-item").forEach(item=>item.classList.toggle("hidden"))}}customElements.define("show-more-button",ShowMoreButton);.//# sourceMappingURL=/cdn/shop/t/7/assets/show-more.js.map?v=121686157814801909571686747874.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1432)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1533
                                                                                                                      Entropy (8bit):4.984499829889692
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:992E68F87520FB18ADDAD2B10803AC00
                                                                                                                      SHA1:95F82D124AAFD9F76F5F896C1D1247C4ADD0B37D
                                                                                                                      SHA-256:1DDA253955A5EAA58CD769523B94C786EE965D7D221BD22FF47FD9F7BBAFC646
                                                                                                                      SHA-512:27CFFE6140E1CD0B8F248E0AA9A63029C702880609D868269C32BCECFAAC90943A28FA9AB26AB002107A9DC7DB7DBBC230014CA3E0F8B62C1942F4F762AAE875
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:customElements.get("louserzation-form")||customElements.define("louserzation-form",class extends HTMLElement{constructor(){super(),this.elements={input:this.querySelector('input[name="locale_code"], input[name="country_code"]'),button:this.querySelector("button"),panel:this.querySelector(".disclosure__list-wrapper")},this.elements.button.addEventListener("click",this.openSelector.bind(this)),this.elements.button.addEventListener("focusout",this.closeSelector.bind(this)),this.addEventListener("keyup",this.onContainerKeyUp.bind(this)),this.querySelectorAll("a").forEach(item=>item.addEventListener("click",this.onItemClick.bind(this)))}hidePanel(){this.elements.button.setAttribute("aria-expanded","false"),this.elements.panel.setAttribute("hidden",!0)}onContainerKeyUp(event){event.code.toUpperCase()==="ESCAPE"&&(this.hidePanel(),this.elements.button.focus())}onItemClick(event){event.preventDefault();const form=this.querySelector("form");this.elements.input.value=event.currentTarget.dataset.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):229188
                                                                                                                      Entropy (8bit):5.212141951118939
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:20B6B7FEC624D040B6408DF51E26D859
                                                                                                                      SHA1:7F54AB54FEFBDC1F6C1302A9A4A40342631CFFD1
                                                                                                                      SHA-256:2D30742EFAB88405B8046937FCD762F8E2FD87FC8BBBC6C0C72DF6F5AAB15044
                                                                                                                      SHA-512:4F083B0FCE7E779D83D129385B95C9F8CFA938ACB57BE3BD28128DBB0F85A2DE3E6C6E0CFC73331E37A5C71E7C8329D7A27819FB65D2CBA1760D9F1F7C1F3AD5
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:var _0x3315=['Map','Set','enumerable','beacon.js','currentScript','data-current-script','loaded','querySelectorAll','script[src*=\x22medtargetsystem\x22]','getAttribute','AIM','data-aim','setItem','signal','dom','visibilitychange','complete','interactive','attachEvent','api_key',']\x20AIM._portal.build_iframe(','_aim_','frameborder','width','1px','height','?_url=','&_sid=','session_id','&_vid=','visit_id','&_exec=1','&_uv=','identity_alt','&_wn=','&_flash=false','visit_timestamp','visit_hits',']\x20AIM._portal.build_iframe\x20src\x20','position','absolute','top','-500px','onload',']\x20AIM._portal.iframe.onload\x20complete','ready','connected','body','DOMContentLoaded',']\x20AIM._portal.read\x20event.origin\x20',']\x20AIM._portal.read\x20event.data','tag','handle','aimId','isNew','contentWindow',']\x20AIM._portal.read\x20Partner\x20Auth\x20Failure\x20','_fp',',\x20exiting\x20early','errors','ahk','aim_id','del','identity','include_new_features','doc','display','_aim_secondary_id','_aim
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):19067
                                                                                                                      Entropy (8bit):7.937956937434931
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:0D72CF6402D7EA03884297015D358F9E
                                                                                                                      SHA1:CF28378E7BA5886A4932C0019F1E0D80D939D892
                                                                                                                      SHA-256:92B2B788946B0205DEC404100D8E3E04834C9BF6EE6DF3FAB0E7FF60B63C082E
                                                                                                                      SHA-512:C9E72538CE7A1112F06A8ED9E557B2840AE7FFDBC08E1514A5E669D6C7ED8989BC4FE533813B04760B23E5C921467E02D3E071C43270185DC12A85B46EFF5628
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/files/Elana_Overs_resized.jpg?v=1728299271&width=360
                                                                                                                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@..................F.......I..............8iinf..........infe........av01.....infe........Exif.....iprp....ipco....colrrICC....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.............av1C........ispe.......h........pixi............ipma...................iref........cdsc........G.mdat.....!.....h@2........!.....*.D...c.......H.wz)...w:.y....HF.`..5..i.."..hJl.&....z.....1....-4...&...c.jz.H.t~....H..?c.Q.U..i.5.h$...a.G....S...7...N......:a...F.@i.Y..'..U#+..Y..S....d..<.l.-ss..]...d;..H..c.5~..I...6..wK}.v=..fv.x.f2.@5L
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (12661), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):12661
                                                                                                                      Entropy (8bit):5.228822690806733
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:EA3BA14774FB7DF8F8757ED49CAB4D63
                                                                                                                      SHA1:35D583A5423CC8902978A78003264A1A1C9F559B
                                                                                                                      SHA-256:F4E7948C1C9E4F45EF404DBB8B5DBCAA265BAD73EA228BF111EFE71177B448D9
                                                                                                                      SHA-512:ADC5112765007CED0B11AD98160A34B735FE86670A7BF51AA3ACD21E3ABE0DDE533B4ABA8FC0CACC2FDD51AA0108829D2DC356FA6925B625D422C28B8EC0900D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shopifycloud/shopify/assets/storefront/load_feature-f4e7948c1c9e4f45ef404dbb8b5dbcaa265bad73ea228bf111efe71177b448d9.js
                                                                                                                      Preview:!function(){var e=function(e){var t={exports:{}};return e.call(t.exports,t,t.exports),t.exports},t=function(){function e(e,t){var r=[],o=!0,a=!1,n=void 0;try{for(var i,s=e[Symbol.iterator]();!(o=(i=s.next()).done)&&(r.push(i.value),!t||r.length!==t);o=!0);}catch(e){a=!0,n=e}finally{try{!o&&s.return&&s.return()}finally{if(a)throw n}}return r}return function(t,r){if(Array.isArray(t))return t;if(Symbol.iterator in Object(t))return e(t,r);throw new TypeError("Invalid attempt to destructure non-iterable instance")}}(),r=function(e){return e&&e.__esModule?e:{default:e}},o=function(e){if(Array.isArray(e)){for(var t=0,r=Array(e.length);t<e.length;t++)r[t]=e[t];return r}return Array.from(e)},a=e((function(e,t){"use strict";function r(e){"loading"!==document.readyState?e():document.addEventListener?document.addEventListener("DOMContentLoaded",e):document.attachEvent("onreadystatechange",(function(){"loading"!==document.readyState&&e()}))}Object.defineProperty(t,"__esModule",{value:!0}),t.default
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1769)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1879
                                                                                                                      Entropy (8bit):5.132880271423495
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:7020DE711E334DC2823454FC84C6B6C9
                                                                                                                      SHA1:37189FD993420BF74CD985711D9E3EA2755F1F9E
                                                                                                                      SHA-256:E664D19005A243ACDB31735432C9DE14058315A49333C313DD600B072D683099
                                                                                                                      SHA-512:36EB6C88FD5BD3FC5C46EC7B5C2B7A3A789291C556CDB1C6E7697AB147BA605C8BB77786EF741195C2E7C63B075B750BFAE730A343F08D81D004365275C27D97
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/component-facets-events.css?v=47043290352325606011712926232
                                                                                                                      Preview:.facets__disclosure[open] .facets__display,.facets__disclosure-vertical[open] .facets__display-vertical{animation:animateMenuOpen var(--duration-default) ease}.facets__wrapper{display:grid;grid-template-columns:1fr;gap:0px;justify-content:space-between}@media screen and (min-width: 990px){.facets__wrapper{display:flex;align-items:center;gap:20px;justify-content:center}}.facets__display{z-index:9;display:none;border-width:var(--popup-border-width);border-style:solid;border-color:#dbdbdb;background-color:rgb(var(--color-background));position:absolute;top:calc(100% + .5rem);left:0;min-width:100%;max-height:55rem;overflow-y:auto;border:1px solid var(--adp-border-color);box-shadow:0 4px 12px #00000026;border-radius:5px}.facet-checkbox{padding:1rem 2rem 1rem 0;flex-grow:1;position:relative;font-size:1.4rem;display:flex;word-break:break-word}.facet-checkbox input[type=checkbox]{position:absolute;opacity:1;width:1.6rem;height:1.6rem;top:.7rem;left:-.4rem;z-index:-1;appearance:none;-webkit-appe
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65389)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):130726
                                                                                                                      Entropy (8bit):5.683283027691383
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:C57B4693FA84C09313BB69A980869AD4
                                                                                                                      SHA1:8736B253C25E3ADCC17C5FD664ED1A6F8B3D2517
                                                                                                                      SHA-256:CAF9C9DD2FD39BA8EB8EE8CEF65A54A1BAC68AC6D1BDE83CAB63FD377B4EB2B2
                                                                                                                      SHA-512:B8CCA5568C75F4CE0A1BE86CD315D6870573E303CD4FB1C443075E936F5E4585D761EF0E9C75CFF3E8B892AF5126051989929D87395838BCD2D482C537569924
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://static.fundraiseup.com/da3a760bc80e.elementsApi.js
                                                                                                                      Preview:/*! For license information please see da3a760bc80e.elementsApi.js.LICENSE.txt */.(()=>{var e,t,n,i,s={46063:(e,t,n)=>{"use strict";var i;n.d(t,{DF:()=>o,j0:()=>s,wn:()=>r}),function(e){e.NOT_SUBMITTED="not_submitted",e.SUBSCRIBED="subscribed",e.UNSUBSCRIBED="unsubscribed"}(i||(i={}));const s=2,o=80,r=(i.NOT_SUBMITTED,i.SUBSCRIBED,i.UNSUBSCRIBED,6e4);var a;!function(e){e.RECEIPTS="receipts",e.ANNUAL_SUMMARY_RECEIPTS="annual-summary-receipts"}(a||(a={}))},51710:(e,t,n)=>{"use strict";n.d(t,{QW:()=>s,S9:()=>o,SG:()=>r});var i=n(538);const s=10*i.MS.MINUTE,o=30*i.MS.MINUTE;class r{constructor(e,t,n){this.storage=e,this.timeoutGenerator=t,this.eventEmitter=n,this.timeouts=[],this.data=this.storage.getField("socialProof")||{}}get lastShownCharge(){var e;return null!==(e=this.data.lastShownCharge)&&void 0!==e?e:""}get nextShowAt(){var e;return null!==(e=this.data.nextShowAt)&&void 0!==e?e:0}set lastShownCharge(e){this.data.lastShownCharge=e,this.storage.setField("socialProof",this.data)}set
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (4201)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):251727
                                                                                                                      Entropy (8bit):5.547159053665456
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:0FDD9901D65F26AFD1A556957C49EE5D
                                                                                                                      SHA1:63516C926EE30C1D793C356538E6E7D2A188B2FC
                                                                                                                      SHA-256:20413CD492450D274D667008912402BD765AEB20298C25A41CE8BA9012FFF1EA
                                                                                                                      SHA-512:A1D1E918ACEF921A6B1AA2A4037398710DDCE028079792AC4BBE7CDB0288275234E35DF4276E2625DB317FBA68FB25BFCA72946DE16A156A772C30B08C48368F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://www.googletagmanager.com/gtag/destination?id=MC-HJFB3CLNCL&l=dataLayer&cx=c
                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":3,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd_mc_first","priority":2,"vtp_instanceDestinationId":"MC-HJFB3CLNCL","tag_id":8},{"function":"__ccd_conversion_marking","priority":1,"vtp_conversionRules":["list",["map","matchingRules","{\"type\":5,\"args\":[{\"stringValue\":\"purchase\"},{\"contextValue\":{\"namespaceType\":1,\"keyParts\":[\"eventName\"]}}]}"]],"vtp_instanceDestinationId":"MC-HJFB3CLNCL","tag_id":7},{"function":"__rep","vtp_containerId":"MC-HJFB3CLNCL","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ccd_mc_last","priority":0,"vtp_instanceD
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):3858
                                                                                                                      Entropy (8bit):7.888752040150744
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:CAEA02A5B1E89B04EF99BE39FD3ED477
                                                                                                                      SHA1:E89E260A0D19F73D756A2C0B93470D955E289064
                                                                                                                      SHA-256:7C813BB7AE3E10C9150F3F322AA77610B4C3073092924BE2228F618627303475
                                                                                                                      SHA-512:0E5B693051856500D3ADE89F9F6C2BC8A67DF244C8B8D63E6ACCECE04EBA1690FCC7B35DCE9002FCDFDB90D017CA67798E354D03468C1DC68938DEABD32BB9BC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://static.fundraiseup.com/027aaa91e1ec6d83cf31.png
                                                                                                                      Preview:RIFF....WEBPVP8L..../;......$C5c...0AD...x.P.g..v../S.....ej....]..l[............a....$E.ho...`k=3.l.IR......>]...n.........../.4.,....s.D..N.mI.....O........Q.1...BB.r!...m..m...X{..q.6n+.}G....!..;.m....}..{..o..q.V:.gk.=.m...u..m...'.......w...m.6.s.m.m.M.n.."322_..+e.W.W.j.*..\..6.}_.e..m......P.r....T...T.u.e*..<....p...%.6....,l..P..............{.W...g.K?....T.H....br....tx......G.w.......>Y.@.B..F.@.l.US..u4.S...w|..O...._z.z.k5.:.L..K!.V..rn..hES.j...=g.wp.l.{c..o......n......0......)..i.,.i.i...=QL.~.9L......]...~..I..Ec.2.&.;rb...)..IX..R.....r.r.!K.6.2........=..g.c2.h.M.t..DFCw6..."....D.,R..m..yh.h}..u&......I....a...\)j.)... @`.J..".....Y.1e..'.h]..H.m....Dh.&..ZwSe&.H0H@@U.J.... ...:.OD.d.0...LPi.....4.fJj&i@...*...UU...."..jT.....1C.l.e.L..@X............V..d"....\.9...aQ.Z....C[..z4..(.+..*@.@..(..Xc.Z.....hUr....O...l-I.L.M....)#,6......%. DY....X....Y.6hS.r.$4,..z}...o.....5.P.........`*.M8..a.........dG..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):362
                                                                                                                      Entropy (8bit):4.6115151751361685
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:11E7704326C3FEE6834E3F6D91E44699
                                                                                                                      SHA1:8F76127625D00B3E9F572E98CEBB6C60D819A8D7
                                                                                                                      SHA-256:91C2889DDA4223A062DA9CC8E6DD536F0E043735D45D769F105BA1B2BABE6E07
                                                                                                                      SHA-512:C0B4B6E8164B20A93F40ED9DF2CB6A50F839F8CF19CAF782CA65E9DDD751E62D2855B1BDD265331CB87173879A69EA1216FC8C88DC8AD353C9E93C298A550A50
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/component-list-payment.css?v=69253961410771838501686747875
                                                                                                                      Preview:.list-payment {. display: flex;. flex-wrap: wrap;. justify-content: center;. margin: -0.5rem 0;. padding-top: 1rem;. padding-left: 0;.}..@media screen and (min-width: 750px) {. .list-payment {. justify-content: flex-end;. margin: -0.5rem;. padding-top: 0;. }.}...list-payment__item {. align-items: center;. display: flex;. padding: 0.5rem;.}.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (13221), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):13221
                                                                                                                      Entropy (8bit):5.1365841351046235
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:A38EBC7CA96F5200060E1C865E9D41A1
                                                                                                                      SHA1:C46F2AE12AA632E7E708B7D2250D65C1353AA277
                                                                                                                      SHA-256:0BE786E4303D9FA29065C46849DE1C748252349EAFF4C9FC577F8317DAD2F32E
                                                                                                                      SHA-512:53E899E9CDB4C71DF765397D1B624D4DDCB21E0CEBD9E047932268E1D03C0398876249DDCDF8FEDA630083D5F45AB28BD4A32055AA3F86C52C1EB46385327E16
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:"use strict";(self.funElementsApi=self.funElementsApi||[]).push([[9265],{70942:(e,t,n)=>{n.d(t,{F:()=>h});var i=n(17455),s=n(39752),a=n(89786);class r{constructor(e){this.checkoutTypes=e.checkoutTypes,this.donorPortalUrl=e.donorPortalUrl,this.window=e.window,this.campaignKey=e.campaignKey,this.customHash=e.customHash}shouldRedirect(){var e,t;return!!this.donorPortalUrl&&!!(null===(e=this.checkoutTypes)||void 0===e?void 0:e.campaignPage)&&!(null===(t=this.checkoutTypes)||void 0===t?void 0:t.checkoutModal)}getCampaignPageUrl(){return this.donorPortalUrl?function(e,t,n){const i=new URL(`${e}/page/${t}`);return i.toString()}(this.donorPortalUrl,this.customHash||this.campaignKey):""}openCampaignPage(e){const{searchParams:t,elementType:n,element:r,checkoutData:o,checkoutIntent:l,elementTitle:c,elementName:h}=e||{},d=this.getCampaignPageUrl();if(!d)return;const m=new URL(d),u=null!=t?t:new URLSearchParams;u.set("clientId",e.clientId),u.set("eventTags",e.tags.join(",")),n&&u.set("elementType",
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 56612, version 1.0
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):56612
                                                                                                                      Entropy (8bit):7.996136800003826
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:
                                                                                                                      MD5:B3D77A069162CF3BC9D1C7FE7CA9B231
                                                                                                                      SHA1:C5ACC98DA76BF4D764096757DF5476BB92B654B5
                                                                                                                      SHA-256:712ED3429BF093FBC63DAFBA14A3ED7034A083559F638C7B5247B1C6367907BA
                                                                                                                      SHA-512:F115EA4E4B0643B74A5F933CF7C7D7F91E6D436BFF16EF47A947EB712223DDDE21F056CDBF6D8018E0706FFE9614C5AA924518D0DF263116AD0A830F01D3CF7E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://static.fundraiseup.com/common-fonts/ibm-plex-sans/ibmplexsans-v19-400.woff2
                                                                                                                      Preview:wOF2.......$...................................?FFTM..Z...<..n.`..V.>..s...........>..6.$..^. ..[..=..2[.....[.T. ..M..p.Ts.j.c...j.h{..T.S5...2.m.jFi'..........|yl3ym_..B..(.%....9'Df&Ne!LQ..D.~.,...6..[..-]FcEUI.8..t.SI..D..KDg..r....H".....P{O........B.f.pJ.n....N.R.6.t.B.........:6.T.p'8..t..T\d....$_!..b...QY.&B.5.....?o.M.9j.S...or...rYN..N...z.j....vD.......;..6....p:l[.:.w>.a.......cR.x7.....JEty.u.Ku.>g....OYm...T.2...f..W.V...R...U........T3..d<NM..b.UU.=..IL.....Y.p{-...#0....B...c`y=.......?.b...G@..f........T....Gf.....!Y...8n^.%......O.+.......'+.d..5j. .....u..}/a$..x.....!B.!...%ki4*.P..p..dO..ZqQP.........c.\.........f.FH3...F $.n.^.e..SX.J..KWl...L.;,..R:C.-...@.E......PS37..,.!C..X.=......c............+[wu......u.........}.u..........c....I~I,|...@\/@..G:...H2..d..D.....>.W.E.=P..{..)..R.Su...E.EKBX]...q16....G..F<...=....'...=T....]..$*.-m............+.5...l.....9.I...x.'6.\5...o6bDo.h......}n.06m..-.u..;...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):78
                                                                                                                      Entropy (8bit):4.801445732171809
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:A79547EED1E9652E4E91D8F00BB4E7D7
                                                                                                                      SHA1:6B716AF5662B392C077493146DB6416712332FF5
                                                                                                                      SHA-256:9F0AD38B29EAE39C7841139C3DD23C4402F69B55FA403D47AFBD1116447D392E
                                                                                                                      SHA-512:F86950C72DECF1A1FADBC0E641C119663136A18F4FD937EE551E1D45133A7BCE3FF68657074176D5D0CDF00B317745AB39E7B040B0F666BF3EA0407CDFCE9C71
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/SubscriptionPriceBreakdown.Bqs0s4oM.css
                                                                                                                      Preview:.hMn1U{line-height:calc(var(--x-global-typography-line-size-default) * 1.15)}.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (4172)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):4279
                                                                                                                      Entropy (8bit):4.916539922495772
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:D852407A1196A3883E605C0C0D443AE2
                                                                                                                      SHA1:4BE62DCB77BA7AFEA58469D1F8485B188B219349
                                                                                                                      SHA-256:41E7126BD5FD87BEB3C27D765177274F467BA90C8EE95393C52F23342365F1B0
                                                                                                                      SHA-512:6535175A70FDD0E695EF26C87327C61828E5FF9656FE021D86731A273BC892C17A5C8EC3FB0FF26BF5705B3B2FA3C66C498AEAEC5E123752D08BD36E7AF39090
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/section-multicolumn.css?v=154270312801311348901695293029
                                                                                                                      Preview:.multicolumn .title{margin:0}.multicolumn.no-heading .title{display:none}.multicolumn .title-wrapper-with-link{margin-top:0}.multicolumn-card--padding-b{padding-bottom:100px}@media screen and (max-width: 749px){.multicolumn .title-wrapper-with-link{margin-bottom:3rem}.multicolumn .page-width{padding-left:0;padding-right:0}}.multicolumn-card__image-wrapper--fifth-width,.multicolumn-card__image-wrapper--fourth-width{width:25%}.multicolumn-card__image-wrapper--third-width{width:33%}.multicolumn-card__image-wrapper--half-width{width:50%}.multicolumn-list__item.center .multicolumn-card__image-wrapper:not(.multicolumn-card__image-wrapper--full-width),.multicolumn-list__item:only-child{margin-left:auto;margin-right:auto}.multicolumn .button{margin-top:1.5rem}.multicolumn .button--block{position:absolute;left:50%;bottom:0;transform:translate(-50%)}@media screen and (min-width: 750px){.multicolumn .button{margin-top:4rem}}.multicolumn-list{margin-top:0;margin-bottom:0;padding:0;overflow-y:hidde
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):179776
                                                                                                                      Entropy (8bit):7.998138610901584
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:
                                                                                                                      MD5:78F22BA47059FDC9E2F8DCDF58568DB1
                                                                                                                      SHA1:1E63A72BB77648049A36B16B60C1842D18CD5D1D
                                                                                                                      SHA-256:0EBDC1D0AE6895C8BDBA71B5C352B28ACC9D762CA92061B4C56051C823B1135D
                                                                                                                      SHA-512:10956A01712A40180573D45D0B38AE41A862BF190E6C98D5515A40FEE1FFD8B2F8C4A90467979C80C18C8EE97C7726328C8447186B3D11E958D5839D48952002
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/files/oxford-half-marathon-2021-01-1920x1080-1.webp?v=1713872607&width=1500
                                                                                                                      Preview:RIFF8...WEBPVP8X....(......K..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*..L.>I .D..!.i> (.....<.r.ny.5..>M.%R.U.......#..w.....?'...........z..'.o`............._...w...>.|.f..~........1.;.k.g.........e<.}...................;.o..Y.....O...D.W...O.OX...g..R...4.'._...............4...C...).......z..|.......(|.........G......o......./a?L.Y.....w.O..................K?........s........L?......+.../..........+...'....1')...K....l....U..n.....r.P.....Z.Zpt..m.KX..;.......G.n.K.-... a!=w2]..[.......G..i....9...s8r...uc....WK...t.(W...4#..'.h.@...y:......!.p.tz..~.7.H...na...R:..R..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Java source, ASCII text, with very long lines (4649)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):4650
                                                                                                                      Entropy (8bit):5.404717361151115
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:4D984279FA07387D089A8C8633C6E94D
                                                                                                                      SHA1:39250429DEEABD758CD530D360B1CE3D206DFC1D
                                                                                                                      SHA-256:98E8E6B016269FF452C44A9DBACC667AADBED6CB92607985AE53F8DEC224B201
                                                                                                                      SHA-512:33581CF18C64A678D51A155861073FA01A9B1505521497827853C08617C58191AF80AF0E2FACD055B50385D6BAA580F5F01706366880B5452FE9A221183A1AC4
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/ShopPayLoginLoader.DFz40tN7.js
                                                                                                                      Preview:import{c as ne,aD as se,oO as z,cs as te,q as u,bT as ie,h as I,oP as re,H as j,e as G,v as ce,o as K,r as le,cC as C,A as ue,t as he,bx as de,j7 as W,cA as pe,iM as me,bl as ge,T as V,ip as q,y as g,cD as J,oQ as x,oR as fe,a as o,a9 as ye,bz as Se,ho as Pe,oS as Le,oT as _e,hn as ke,bE as be,V as Q,i2 as Ie,cF as Ce,f5 as Te,jd as we,N as Ae,O as ve,bs as Ee,cH as k,f1 as F,i4 as Oe,m8 as De,k as h,ac as Me,Z as Re,a4 as Ne,z as Ue,oU as He}from"./app.yyr4OjjP.js";import{a as ze,u as Z,b as Ve,p as xe,S as Fe,U as $e}from"./publishMessage.Cu8B28tg.js";import{S as b,b as je,u as Ge}from"./Section.5hZA6fqw.js";const Ke=ne(!1);function We(){const a=se(),s=Object.keys(z).map(e=>[e,te[e]]),t=u(async()=>{s.forEach(([e,r])=>{a.write(r,z[e])})},[a,s]);return{shopPayLogout:Ke,resetShopPayParts:t}}const qe="_5Z70J",Je={LoginIframe:qe},Qe="shop-pay-login-iframe",Ze="100%",$="c1_login",Ye=250;function Be(){const a=ie(We().shopPayLogout),[s,t]=I(!0),[e,r]=I(Ye),c=re(),{progress:i}=j(),f=G(),d=ce(
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):7121
                                                                                                                      Entropy (8bit):7.712092521040962
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:D67D3AF5486418C6DC2A136D40501E13
                                                                                                                      SHA1:6562CD759AE71951B853A8881CC53A25E4AB19B6
                                                                                                                      SHA-256:6535C6536AC08DBA0E8590ED09D82A8B0D6CC2C3A56FBEF12DA4A661873C4A18
                                                                                                                      SHA-512:5851F207A0C426B54C38C5BE84694130AB96F222A03D9E8589F269B201CB2BDDF63AF2E568B5C2184CDD6DE057C3F5C9F71DC8A6F8FF5903BD5F1A79C8CE84C7
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/files/FR.png?v=1686815398&width=500
                                                                                                                      Preview:....ftypavif....avifmif1miaf...nmeta.......!hdlr........pict.................pitm.........Filoc....D@................... .................a.....................Miinf..........infe........av01.....infe........av01.....infe........Exif....xiprp...Ripco....colrrICC....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.............av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe................pixi............ipma.........................(iref........auxl..........cdsc.........Gmdat.....!.sL.2.....D.?=<R.E.7.`P........!.sL...h@2......... ...l/.G....J.h..X...........0
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1204), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1204
                                                                                                                      Entropy (8bit):4.8069382075156
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:BC48AF1073D993609769C40F9CCAB67B
                                                                                                                      SHA1:F4460C087FF64370322B128CD5C1A2FEF26B7D9D
                                                                                                                      SHA-256:327C2C33F9ADC523F5D931B4E8C8570A8300BBFDB0A1CDB27874422DABD02DBD
                                                                                                                      SHA-512:784DB28C16460BC30AF2DD0113A853A0C5342B750F03A4E60879E74AE71D9FF28AE2004D05247303EA8674E279FD04A223D3A757679B82E902EDDF839EEF924A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/extensions/8536e1e2-c407-46ae-8f04-05d87ee65b25/consentik-ex-241009.1/assets/center.css
                                                                                                                      Preview:.otCookiesNotification .ot-cookie-btn{right:10px;bottom:10px;cursor:pointer}.otCookiesNotification #cookies-wrapper{position:fixed;top:15%;z-index:10000;transition:.5s all;flex-direction:column;padding:15px;border-radius:5px;display:none}.otCookiesNotification .otCookies-title-banner{display:flex;justify-content:center;gap:10px;align-items:center}.otCookiesNotification .ot-footer-center-banner{display:flex;width:80%;justify-content:space-around;flex-direction:column;align-items:center;margin:10px auto;gap:10px}.otCookiesNotification .ot-group-btn-corner{display:flex;justify-content:space-around;gap:12px}.ot-group-btn-corner.cst-btn-group .cookies-btn{display:none}@media (max-width:767px){.otCookiesNotification .ot-group-btn-corner{flex-direction:column;width:100%;align-items:center}.otCookiesNotification #cookies-message{flex-direction:column}.otCookiesNotification .otCookies-header-banner{max-width:100%}.otCookiesNotification #cookies-wrapper{left:unset}.otCookiesNotification .cookies
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):11
                                                                                                                      Entropy (8bit):3.2776134368191165
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:825644F747BAAB2C00E420DBBC39E4B3
                                                                                                                      SHA1:10588307553E766AB3C7D328D948DC6754893CEF
                                                                                                                      SHA-256:7C41B898C5DA0CFA4AA049B65EF50248BCE9A72D24BEF4C723786431921B75AA
                                                                                                                      SHA-512:BFE6E8DF36C78CBFD17BA9270C86860EE9B051B82594FB8F34A0ADF6A14E1596D2A9DCDC7EB6857101E1502AFF6FF515A36E8BA6C80DA327BC11831624A5DAEA
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:Bad Request
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (9712)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):9713
                                                                                                                      Entropy (8bit):5.236343497589286
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:21F0AE5DA41C37301E74739FE1357AAF
                                                                                                                      SHA1:AE345E201777C11B09EB9936CAB4A4B9D3CA6066
                                                                                                                      SHA-256:39D7403840814EA0A6866FA05D104A5252355161809C56AF52BED06733A4ABA7
                                                                                                                      SHA-512:7C1F41D5E9B9D0B2F6CD966F27117D71A8AF7167E76A3D4593110B713458F725EC48753152D12DEA0288A63ABED8DB8DDE833A34C6D2D7C7D195F222A243441E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/hooks.lPeHV1yz.js
                                                                                                                      Preview:import{fh as $e,dh as ue,q as k,fi as b,fj as we,fk as xe,fl as Ie,fm as ce,fn as de,T as q,fo as j,c3 as G,v as ke,h as I,o as qe,z as Te,fp as Fe,ci as Ce,f5 as Pe,r as ze,fq as Le,fa as De,u as Me,fr as Oe,cH as oe,p as M,fs as Re,y as O}from"./app.yyr4OjjP.js";function Ue(e){const t=$e(),{geolocation:s}=ue();return k(async(n,u,d)=>{const o=await e(n,u,d);return t.histogram({name:"prediction_duration",value:o.duration.end-o.duration.start,attributes:{buyerCountry:s.country.code}}),o.data},[e,t,s.country.code])}function Ne(e){if(typeof e!="object")throw new b(`formattedAddress must be an object: received type ${typeof e}`);const t=ae(e);if(t.length)throw new b(t.join("; "));return e}function _e(e){const t=[];if(!Array.isArray(e))throw new b("An array of address suggestions must be defined");const s=e.slice(0,5);for(const[n,{id:u,label:d,matchedSubstrings:o,formattedAddress:i}]of s.entries()){if(S(d)||t.push(`label is required and must be a non-empty string: received ${typeof d} in su
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):8557
                                                                                                                      Entropy (8bit):7.8047852011107475
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:7B664F6AABEECBA23562674A4FEB7F4D
                                                                                                                      SHA1:F333C417D4CC1A427D916D4DB39B6B98A215A667
                                                                                                                      SHA-256:36F99AEB8A80AD6F66835EA4AC0E5BA9421C18F739A2B5852E5AB8CC00C6AA01
                                                                                                                      SHA-512:1C4C11B0850DE98345BAF8B888F606CEB4EE2954A114E617E7DF98DCEE2A031C0922E63BDE4FCF2B1157463147119BE88AE69965FAE880AE30021CCD877E1BFF
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/files/Derek_Reynolds_2.jpg?v=1727348786&width=360
                                                                                                                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.......................... ..............8iinf..........infe........av01.....infe........Exif.....iprp....ipco....colrrICC....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.............av1C........ispe.......h........pixi............ipma...................iref........cdsc..........mdat.....!..L...h@2.;.....1Y 1..y$......S...Cmal!r.Y.v..1GD.i..G.....Y>....=....d.P..h..l.b....u.6M.....Y....K..M._.9...W3..]s.....w....U..VwB....z.U.,.<.j..4.....!....7..gYQ..Z.....\.f.mv..y.K...P.....M.^.2.a.[[..f.....j.|...:.v...5/ "Y,...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (4822), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):4822
                                                                                                                      Entropy (8bit):5.815761269209807
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:60189F5AA4630B521DEE5CD8741EDBFF
                                                                                                                      SHA1:831F8C932752D29ADA1A46043E4365570FFA0FD2
                                                                                                                      SHA-256:383CE9E1F773B13197D969CB05FD8E71314C62E538E9EBF09EFC0FD9279DC2ED
                                                                                                                      SHA-512:567C5F230C758D82051003176519C7C72B98C1B12D447F3F3A5FB6C7A000E6B8BF99208C4BBCCE2E65626C220A5B7B3A0512267D703EEE5B33427E736D95A8F4
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (407), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):407
                                                                                                                      Entropy (8bit):5.327562078657999
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:DBC7D6DDC1689ABBC914FB252E69AD50
                                                                                                                      SHA1:0365E045D8C13E8D4501F6EAD7A4B19FA3107AAB
                                                                                                                      SHA-256:C9ECAB1043E2B58BA1899E48E157B9AEB76EB78484E20DC832E0B987714AABA6
                                                                                                                      SHA-512:A55E11C3B7851C2177D3CC785BAC6AF428EB2B8F8B148120A1F3ECDDDA9BBA983632EF3EF7253297CDC7ABA3E705C733864F6B01E19B02DBEC62649642BB1BD4
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:"use strict";(self.funElementsApi=self.funElementsApi||[]).push([[1719],{73370:(t,l,e)=>{e.r(l),e.d(l,{default:()=>s});var n=function(t,l){return(0,l._c)("img",{staticClass:"d-block",attrs:{src:e(30272),alt:"emoji confetti-ball"}})};n._withStripped=!0;const s=(0,e(22881).A)({name:"SocialProofEmojiConfettiBall"},n,[],!0,null,null,null).exports},30272:(t,l,e)=>{t.exports=e.p+"861f2eb6355af9baf893.png"}}]);
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1226)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1334
                                                                                                                      Entropy (8bit):5.071254317642906
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:969A43F7BB03DE06DCA6DA3C1736CCB4
                                                                                                                      SHA1:DAB50C0DD9465C5F5F4C85B361F9B716A2B1D2F8
                                                                                                                      SHA-256:95CB28A1FEF6672B92EC008CE81AAAF4F1D5AD910AEE8FD1AD67A2F2EE86DE77
                                                                                                                      SHA-512:EA690A598F6C993D463ADDF6E53A83A4ADF6413B92ADD35DADD8B0D1927EE921194F5AB664D9D7495CACA1451FCAD2F46FE93E55C689834E16B7A4FEBB31A374
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/component-newsletter.css?v=177782008990344652051692099103
                                                                                                                      Preview:.newsletter-form{display:flex;flex-direction:column;justify-content:center;align-items:center;width:100%;position:relative}@media screen and (min-width: 750px){.newsletter-form{align-items:flex-start;margin:0 auto}}.newsletter-form__field-wrapper,.mailchimp-form__field-wrapper{width:100%}.newsletter-form__field-wrapper .field__input{padding-right:5rem}.newsletter-form__field-wrapper .field{z-index:0}.newsletter-form__message{justify-content:center;margin-bottom:0;color:#fff}.newsletter-form__message--success{margin-top:2rem}@media screen and (min-width: 750px){.newsletter-form__message{justify-content:flex-start}}.newsletter-form__button{width:4.4rem;margin:0;right:var(--inputs-border-width);top:0;height:100%;z-index:2}.newsletter-form__button:focus-visible{box-shadow:0 0 0 .3rem rgb(var(--color-background)),0 0 0 .4rem rgba(var(--color-foreground));background-color:rgb(var(--color-background))}.newsletter-form__button:focus{box-shadow:0 0 0 .3rem rgb(var(--color-background)),0 0 0 .4r
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (8081)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):8185
                                                                                                                      Entropy (8bit):4.881628069074465
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:D918EFF5142A95124E8B7FD83D5B8287
                                                                                                                      SHA1:AF6AC223DF3E5516C4FED7C3FAAB8C1963D50092
                                                                                                                      SHA-256:49AB7559C194F979E7CF1A5D95DF3714AAF00FF908AD6C8C1D016BD233E14838
                                                                                                                      SHA-512:4F1B5C22F4922BA87C82F19D49981696D66E9418879CA84FA31870ACF800017F19B67775B352B45F038CD072C1C8E16D10BB2EC2AF3E3286AED1B4041A5F1296
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/component-slider.css?v=135167040168583031021686747872
                                                                                                                      Preview:slider-component{--desktop-margin-left-first-item: max( 5rem, calc( ( 100vw - var(--page-width) + 10rem - var(--grid-desktop-horizontal-spacing) ) / 2 ) );position:relative;display:block}slider-component.slider-component-full-width{--desktop-margin-left-first-item: 1.5rem}@media screen and (max-width: 749px){slider-component.page-width{padding:0 1.5rem}}@media screen and (min-width: 749px) and (max-width: 990px){slider-component.page-width{padding:0 5rem}}@media screen and (max-width: 989px){.no-js slider-component .slider{padding-bottom:3rem}}.slider__slide{--focus-outline-padding: .5rem;--shadow-padding-top: calc( (var(--shadow-vertical-offset) * -1 + var(--shadow-blur-radius)) * var(--shadow-visible) );--shadow-padding-bottom: calc( (var(--shadow-vertical-offset) + var(--shadow-blur-radius)) * var(--shadow-visible) );scroll-snap-align:start;flex-shrink:0;padding-bottom:0}.slider.slider--mobile{position:relative;flex-wrap:inherit;overflow-x:auto;scroll-snap-type:x mandatory;scroll-be
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (18747)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):18762
                                                                                                                      Entropy (8bit):5.182766319203465
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:469BA1404BC55684B8C97ED4244E987B
                                                                                                                      SHA1:96E68AE3093847C3364F5A859AFEEC19E258B8F4
                                                                                                                      SHA-256:0339974E1AD182755334D2ED3F5E266D7E146ED05F118B49A9C104B330FD9034
                                                                                                                      SHA-512:CBBE58D7D6EF1898FFD44A08D4DBC98213328C28DE666E4643FCC1D070752CC00117733B943EEE1D4C07F01FC193AEFC48D2D6B5E15DB919BDC473025B6E8B44
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shopifycloud/perf-kit/shopify-perf-kit-1.0.0.min.js
                                                                                                                      Preview:!function(){"use strict";var e,t=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},n=function(e){if("loading"===document.readyState)return"loading";var n=t();if(n){if(e<n.domInteractive)return"loading";if(0===n.domContentLoadedEventStart||e<n.domContentLoadedEventStart)return"dom-interactive";if(0===n.domComplete||e<n.domComplete)return"dom-content-loaded"}return"complete"},r=function(e){var t=e.nodeName;return 1===e.nodeType?t.toLowerCase():t.toUpperCase().replace(/^#/,"")},o=function(e,t){var n="";try{for(;e&&9!==e.nodeType;){var o=e,i=o.id?"#"+o.id:r(o)+(o.classList&&o.classList.value&&o.classList.value.trim()&&o.classList.value.trim().length?"."+o.classList.value.trim().replace(/\s+/g,"."):"");if(n.length+i.length>(t||100)-1)return n||i;if(n=n?i+">"+n:i,o.id)break;e=o.parentNode}}catch(e){}return n},i=-1,a=function(){return i},s=function(e){addEventListener("pageshow",(function(t){t.persisted&&(i=t.timeStamp,e(t))}),!
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (2345)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):210776
                                                                                                                      Entropy (8bit):5.53497457862569
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:1F46FFB66F7A213DC42EC02874DDF14E
                                                                                                                      SHA1:6966EBBB3FE793C5771B0A54A971EFDE741BBDDB
                                                                                                                      SHA-256:2F69B0E2963846BD726FB72B07C247220A48F1453973473DA4C6B183886592C9
                                                                                                                      SHA-512:2F5D4ECC11B31AD805E3014F4AA44472938441DD7B748BF93743809EDFA5E34648A487C19828B0CF07D481FE419E36418B2CBE104142CC206A0BFBA49E88AF48
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var aa,ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65459)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):153147
                                                                                                                      Entropy (8bit):5.574582314125856
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:8AAC16F1018E0D1A1FFC456C345BF8C1
                                                                                                                      SHA1:4A9317DAD1E82C328D123B30C498650937058C79
                                                                                                                      SHA-256:CB981DCBDD0C5CD90168FAC75CB8C1FBC9301578EFDEB12B1A16F5E4FC68672F
                                                                                                                      SHA-512:5B36DE94EA46AE9DCBA7C937222B392C978F31D1A377F01FFE45B57DA0D52184B9C043B764E65ADEA0E803F2F2935B47D515959C1F8A3E30DF6CCE0AE3330632
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.fundraiseup.com/widget/AKAWZWDL
                                                                                                                      Preview:./*! For license information please see bcc8d7505de4.embed.js.LICENSE.txt */.(()=>{var e,t,n={"../../clickhouse/mapper/index.js":(e,t,n)=>{"use strict";var i=n("../../clickhouse/mapper/clickhouseDictionary.json");e.exports={compressPayload:function(e){var t={};return Object.keys(i).forEach((function(n){var o=n,r=i[n];t[o]=e[r]})),t},expandPayload:function(e){var t={},n=Object.keys(e).filter((function(e){return-1===Object.keys(i).indexOf(e)}));return n.length&&(t.UNMATCHED={},n.forEach((function(n){t.UNMATCHED[n]=e[n]})),t.invalid=!0),Object.keys(i).forEach((function(n){var o=n,r=i[n];e[o]&&(t[r]=e[o])})),t}}},"../../shared/src/common/debug/Debug.ts":(e,t,n)=>{"use strict";n.d(t,{y:()=>s});var i=n("../../node_modules/js-cookie/dist/js.cookie.mjs"),o=n("../../shared/src/common/funStorage/enums.ts"),r=n("../../shared/src/common/utils/murmur.ts");class s{constructor(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:null;this.codes=t,this.expose=void 0!==i.A.get(o.e.DEBUG),thi
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 360x288, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):61698
                                                                                                                      Entropy (8bit):7.974342535149586
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:E3E4B7F8CC9846C40BFDEA32BDA1A0F9
                                                                                                                      SHA1:AD2B42E040FBB2E4342BB27C97F04941193F448C
                                                                                                                      SHA-256:527DE74521BB982CB6ED4EF39879D3227F1F0EF6AF32F27ABAC19590BA7060EE
                                                                                                                      SHA-512:7F71AFF9AEEE1F3A76E624B20A538AEF38B484DAAFB9927AB821862A23D720753E3810D914ECFE41FE823749C4BBD42F8A05E89446C3A8E6EF165BD9F2D2C982
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f.................................0210....................0100....................h........... ...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}...... .h.......................................................................................U..%...".a.!...6...5.NgJ.L..4uT.....[.....P.:R....[.,...............w.....a.k....9M.....m..=......3.)6.0hX.s....j.Q...&..`...}..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (3319), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):3319
                                                                                                                      Entropy (8bit):5.228314459386976
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:EE917EFCDBB76A20FDBF8B7FC4B7210A
                                                                                                                      SHA1:E775BBE44E3DEC3A93172077B3AB17CE40D0ADCB
                                                                                                                      SHA-256:243AA33711FBD2168D4AD2FCBFF798E4D9313EC3AADA4328C0DFEDB93AB69E9C
                                                                                                                      SHA-512:C4030CB26B8C9B5A74FBA38789076FDE6E81AC8CF5DAB16DCC96E2AC04782248785D9587096FE10DFCC25F29133A6B9A8D6B2150714203A25D18DF576F71DBE4
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:"use strict";(self.webpackChunk_fundraiseup_checkout=self.webpackChunk_fundraiseup_checkout||[]).push([[897],{764:function(e,n,t){t.r(n),t.d(n,{initSentry:function(){return v}});var r=t(9469),o=t(9617),i=t(5911),a=t(2642),s=t(1681),u=t(9451),c=t(140);class l{constructor(e){this.validators=e}run(e){for(const n of this.validators)if(!n(e))return null;return e}}const d=[function(e){return e.stacktrace&&e.stacktrace.frames&&e.type&&-1===["ChunkLoadError","LoadScriptError"].indexOf(e.type)?e:null},function(e){const n=e.value;return n?-1!==["17 is not provided","19 is not provided","response status 0","ResizeObserver loop limit exceeded","r._mergeOptions is not a function","google_tag_manager","Stripe.js could not be loaded","Unexpected number '0'. Expected an opening '('","Campaign page render aborted","Checkout render aborted","this.getSetOfTimeouts(...).flat is not a function","Cannot read properties of null (reading 'getComputedStyle')","TypeError: Cannot read property 'getComputedStyle'
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):25386
                                                                                                                      Entropy (8bit):7.972810272766762
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:D9F02982EC8F220C94BA0D35175E07C7
                                                                                                                      SHA1:80F8D4EC68D931F47C587B4D1E220A3305616ACE
                                                                                                                      SHA-256:91723DE51245F9C0FDAF97E4AEB43119CEAD8A9F7824C565F0EF4371A5C70665
                                                                                                                      SHA-512:4CFF6C5AE8396D731592EC815455389152E0C46939B4A3BB18B874A122D8532A03DB1D034B00ED163AA014E6C17F1A449CE22EFFBA3EE835F0E8B6BE04E9147F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/files/Enabling_research_mobile_banner.png?v=1701688211&width=400
                                                                                                                      Preview:RIFF"c..WEBPVP8X....8......8..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........ALPH0...... m...v.FD...mfr&..hD.s. .........?~.A..VP8 Z`...t...*..9.>9..D"!..... .....MRi......?.......~....O..........~R|....+.....O...?._.=s?r=...z......O._x.................Obo......^O........n>..g?............~_./..2?'...g..d.....o......f....V.......[..d|F.o........t.^.....C........u......?g....t.5'-...?).....w.td............|B.N.......`=.T.O..L,f...W.YR}z].VM0ae..o.(........5iC.....r..=...L.5a....+|`.@.....&.;t..xq._.l.....3...D.`..=s.bt./.].K.,........R..gC-"`.GYm.e=..r.B..p.;(q...c.P..#.7... ..RZ....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (5158), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):5158
                                                                                                                      Entropy (8bit):5.874464347073081
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:AC6EC5130E4551CCA09811EBC2A2E681
                                                                                                                      SHA1:2D6F5FB11DAAF517C21F9B1FDC8D3A4BE9BC2D36
                                                                                                                      SHA-256:9422CBD69A8C96FF056ACED159E135427E2445C84A60F7CAEE895DF3A960DF03
                                                                                                                      SHA-512:AAE772BBD2868CB101556D4EECEC768DD4266ACC7CFC63E206B802B57987389C0CDC725BD95E6E906A16FEDEE99DF37372899FC11ED03EC112587632B22BBE37
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Java source, ASCII text, with very long lines (2032)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2033
                                                                                                                      Entropy (8bit):5.086983099679158
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:ABA5DB21BAF41BE5BEADFF9D3B322FE0
                                                                                                                      SHA1:BC1CEBF862A5C4C5D4F331A58C7A7C65409379BF
                                                                                                                      SHA-256:29F6CD34AEA3F9D37C9E6050F06D84BB6D7DAFFE0A8D4A61BB257BDA13AD1783
                                                                                                                      SHA-512:AA6F6FA0B23A600C50B564D6422590BF7C1DCB5B9EE09BC3A837DDA7089ADA3EB90E980579F14BDE010E6B938D8D38E456FB4AA8AA9D1F82EB8A8A3757E65E65
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/OnePageModal.CWKOzSn3.js
                                                                                                                      Preview:import{aD as m,ai as r,q as l,aE as c,aF as y,aG as v,aH as p,d as f,aI as g,y as w,a as M,aJ as E,aK as h}from"./app.yyr4OjjP.js";function A(){const e=m(),{directPaymentErrors:t,paymentLines:n}=r();return l((i,s)=>{if(Object.values(i).every(a=>a==null)&&!s)return;const o=e.read(n).value.find(({method:a})=>a.type==="direct");if(o){const d=o.method.paymentMethodIdentifier;e.write(t.paymentMethodIdentifier,d)}e.write(t.number,i.number?{message:i.number,origin:"client"}:void 0),e.write(t.name,i.name?{message:i.name,origin:"client"}:void 0),e.write(t.expiry,i.expiry?{message:i.expiry,origin:"client"}:void 0),e.write(t.issueDate,i.issue_date?{message:i.issue_date,origin:"client"}:void 0),e.write(t.issueNumber,i.issue_number?{message:i.issue_number,origin:"client"}:void 0),e.write(t.verificationValue,i.verification_value?{message:i.verification_value,origin:"client"}:void 0),e.write(t.general,void 0)},[t,e,n])}function D(){const e=m(),{directPaymentErrors:t}=r();return l(()=>{e.write(t.payme
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):13932
                                                                                                                      Entropy (8bit):7.934925210294342
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:FCDC2EBD06B3E60E87CEBD76512F2130
                                                                                                                      SHA1:99FE56F46E006FCD26C951A46A0DCD721870EF5E
                                                                                                                      SHA-256:5623C12E675FEB830D0B107E6446F9BF7D9B03E999061E34347E19FF697AB043
                                                                                                                      SHA-512:E92A4CE1912924EAC6262F7EF55E0C046A646B6DBA46F3979F9B3BE7522A128734D8B2B254CA790F6D844664100B9B148FCCBBA31861D7C4DE07696FB22D2186
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/logo_vertical_rounded_large.png?v=86072834983246164081692097182
                                                                                                                      Preview:RIFFd6..WEBPVP8X....(...^.....ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .3.......*_...>9..C.!..... ....p...0...W.7....+.~...._.c..m}7..?........w.........~U|..........?...................?......G.w..........g..._.A.O.?.o.O._...~............1.....K..........??...5.g...\.....................................K...O......._}..pG.?~...;............7.."....................7........}.uw.q...d..&$l.1#`...LH.2bF...6....d..&$l.1#`.....L.s..;..3E....p.W)...X},S...g.=E.!w.b.=..]i...O.$l.0i.hj7.....1..^...+...X..v...*.&..lX1...\.O.......q..d..|P..QF...#C9..R:...r...o.*>W.j..>.....~...N..........
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):3628
                                                                                                                      Entropy (8bit):7.924822444737804
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:6332DFE61D3D81FC51FB36E543F0AAF4
                                                                                                                      SHA1:8A735AEE459D4E87846551F60BB025B9F4CC1972
                                                                                                                      SHA-256:284EBBDEC9860EF8FA86051E8F1E14394C18025F8ABF53EDFE4C34709FFB70CD
                                                                                                                      SHA-512:8E9699BF01C7EDF813340C5E1B9436B1CDF70C0244AFABA93DFE76F34FC39526351EEA48B0BF3018CDDFA2CE1B79E2A935837DB762F50BDF36045F2960BA6AD6
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://static.fundraiseup.com/5f9b9cca630c5150040a.png
                                                                                                                      Preview:RIFF$...WEBPVP8L..../;.....m.F....x...........Rl.7...D..(......G.$9R<.....Q.,F.$)..c....+AM.I.?.. ...W.? ...5....-bv@.B....%.....3.rceUk.v@.U....L....ZL$@...c(h..........%...x..I.d.D..="3.3..5Wk..Vk..a.Ju7..wF......0.\.j...:..c.(xL8~...c..9&03.5[.S..m.\.~.:.L...... .....T.B...s..ME..r^...I......\v@$.....a.....H...4.V...1.B.m...s.}_...Pv.........`._JR....4.w.'....7...l9..~...pK.u$t:.Ds.:.F...;.](..-[.}~..K.'...g.d..D2........G..m.$.o....j.m.\@.....wj.....U.m.|...m......_Fq.o>....?.<.y...w..?wP.c~.?..O...yw.{..u ..a..=..}../..#`....[.......Z..@.Pd....L....#.....O...~.g.-5.......2...t.Mh].........>@...!.).*,.-..`Z.hU...Q..Q.....M.b.......`2......W.`..6.K.d.L.~...1...lJk..g.q.....,.=.4G.1Z..e<.l...d.n.N......=.1...Y..Z.8].p7....f......e..^'..6g.n.......a..j......ZO..-.iI....Cu..&.={b.X...h.cY..........`...4..N.[zh..dt.~..o.!v............9...YB....)....a...,.!..Q..^..y........N`.....oo{.:/.(...aPJ.T..,T.v`Dtd<..KE...F.....]+.f.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Java source, Unicode text, UTF-8 text, with very long lines (6766)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):7173
                                                                                                                      Entropy (8bit):5.426197679645636
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:A2195E0F2C9691D9751F63F4A5015632
                                                                                                                      SHA1:696F8D05F917B06D0F76022FD8942179A98B92F0
                                                                                                                      SHA-256:E5D48BAF2E4C712B5D3191866548903C5099ACEB827164E58DCD55DC03834305
                                                                                                                      SHA-512:919CBB54A104C86B3C0A5BB8B5330D7BFD6C9ABC7B68B7DC820C9ED5D6747D843A21604180CF6EE2E9F6342F9BC203E6F168239141DC625697F869174778508C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/useAmazonContact.BbLdRhgZ.js
                                                                                                                      Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["component-DeliveryMacros.Bn897wHW.js","app.yyr4OjjP.js","assets/app.C5brhKqI.css","DeliveryMacro.DQsi3pqh.js","SubscriptionGroupLine.WhfQhsxU.js","SubscriptionPriceBreakdown.bkYWev6M.js","assets/SubscriptionPriceBreakdown.Bqs0s4oM.css","StackedMerchandisePreview.BMA_9jN2.js","assets/StackedMerchandisePreview._xnAOXmq.css"])))=>i.map(i=>d[i]);.import{bJ as be,bK as Re,_ as xe,aM as b,e as f,a as e,a5 as ne,a6 as h,a9 as R,aq as Ae,aD as x,ag as ie,mK as ke,c5 as te,q as _,aj as Fe,ak as He,cK as Ve,cM as se,qN as Be,r as we,H as Ue,dh as qe,h as K,ai as oe,fX as Ge,aL as ze,c3 as X,lG as $e,cU as je,kV as We,y as Q,T as Ye,j as Je,p as Ke,g0 as Xe,eS as Qe,qO as Ze,aQ as en,f$ as nn,aS as tn,qP as sn,aR as on,ao as re,c6 as S,aP as rn,ac as an,fO as ln,aN as dn,V as C,jM as cn,jq as pn,dr as un,fF as hn,jy as yn,cN as vn,bT as Z}from"./app.yyr4OjjP.js";const Cn=be({displayName:"DeliveryMacros",load:()=>Re(()=>xe(()=>import("./com
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (8801)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):8898
                                                                                                                      Entropy (8bit):5.061965636056475
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:8DF94FBB00BA7E6EE734380F6187AD57
                                                                                                                      SHA1:C80251C82F5789087DC5479AC9699C23D3DB3119
                                                                                                                      SHA-256:FBE9674415F68FE7ECD1FBDD0AB25AD5B79E13AE2F0D2F1F62F6DF5B862DE594
                                                                                                                      SHA-512:2D1B92448A46764116C1E06C91C5324F82B672AA920D36098A6EF8F9CF9526759D233B2976212BF5B04A14C5F73C983E4D05826661E371D75C67880458FB311B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:class FacetFiltersForm extends HTMLElement{constructor(){super(),this.onActiveFilterClick=this.onActiveFilterClick.bind(this),this.debouncedOnSubmit=debounce(event=>{const target=event.target,referenceName=target.getAttribute("data-reference"),reference=document.querySelector(`#${referenceName}`);reference!==null&&(reference.value=target.checked?target.value:""),this.onSubmitHandler(event)},500),this.querySelector("form").addEventListener("input",this.debouncedOnSubmit.bind(this)),document.querySelector("#month_input").addEventListener("input",this.debouncedOnSubmit.bind(this)),document.querySelector("#year_input").addEventListener("input",this.debouncedOnSubmit.bind(this));const facetWrapper=this.querySelector("#FacetsWrapperDesktop");facetWrapper&&facetWrapper.addEventListener("keyup",onKeyUpEscape)}static setInputs(){for(let[key,value]of Object.entries(FacetFiltersForm.searchParams)){const domEL=document.querySelector(`input[name="${key}"]`);domEL!==null&&(domEL.value=value)}}static
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1971)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2072
                                                                                                                      Entropy (8bit):4.935445423099686
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:2279D9F4F7C5A34743DD438DB19029E5
                                                                                                                      SHA1:BC972E18DE95B8A8A9CCED3317DB7C8144DD3527
                                                                                                                      SHA-256:E4F3C0E818385B83DA6D86347F0B1C553A1B6CA6469350A365FB8ADAF1ED4866
                                                                                                                      SHA-512:314EAE440D617480BE00AEE81ECC3DE95D3B30BC0F7749E3F051DA92E4807FD8844CD8261262D1A8BF172F533D0643373C05E58CDFAE5C01753A73F0354BBA51
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:class DetailsDisclosure extends HTMLElement{constructor(){super(),this.mainDetailsToggle=this.querySelector("details"),this.content=this.mainDetailsToggle.querySelector("summary").nextElementSibling,this.mainDetailsToggle.addEventListener("focusout",this.onFocusOut.bind(this)),this.mainDetailsToggle.addEventListener("toggle",this.onToggle.bind(this)),this.mainDetailsToggle.addEventListener("mouseover",this.onHover.bind(this)),this.content.addEventListener("mouseout",this.mouseOut.bind(this))}mouseOut(){this.close()}onFocusOut(){setTimeout(()=>{this.contains(document.activeElement)||this.close()})}onHover(){this.mainDetailsToggle.setAttribute("open",""),document.querySelectorAll("header-menu details").forEach(menu=>{menu!==this.mainDetailsToggle&&(menu.removeAttribute("open"),menu.querySelector("summary").setAttribute("aria-expanded",!1))}),this.animations||(this.animations=this.content.getAnimations()),this.mainDetailsToggle.hasAttribute("open")?this.animations.forEach(animation=>anima
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 400x267, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):38532
                                                                                                                      Entropy (8bit):7.9668404031809805
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:0135958B7B9C0C60B8C8DAA97B8D4088
                                                                                                                      SHA1:1281ADA8FC92ED5BAFAB3F6949A1163C1CD796CF
                                                                                                                      SHA-256:155338995239534A762A80ED7A2AF974A9FC070924B1CFA236FF30C5E272B7C4
                                                                                                                      SHA-512:48CB1ECBE79F9CE84889AE549FDC7F07FC577658CF09DDA2DC1C1F611288C2C1FDED7AA69A18962312806BC3FA5209F018D4F56EDE2634B17FC31B36548226C1
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f.................................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}...............................................................................................J.Xl..:..\...rkS.z.M.E._..&...(....s...[7x@...9Y..,f.(...%./Y|...X...+,..HE..QCK`\.Y.......6l.!-..e..."fz.d.d..t.\.u._.[.T.)u.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):4239
                                                                                                                      Entropy (8bit):7.9420158993126915
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:471EEBB809D567C883C9D88D4AC9297B
                                                                                                                      SHA1:9B904213777E75AFA9F0F351035D52F4B534C8C5
                                                                                                                      SHA-256:1F1506BBDEF7E71884563A6AAFD3989185B8B0F0636A8731BEC63729676A5D52
                                                                                                                      SHA-512:1C714D5322A623104ED1B5FDA88F309378CB088C4C68235AD1B040A215999C92F72A2D6AACE40F545A0A517B35A579E3C84AE98B9846BF4EB1E34DA1906F139A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:.PNG........IHDR...<...<.....:..r...VIDATx^.Ml....c>Iq(R&...b... ...$....)...`-.@...mJ.".Jfhh...`.`.....ZY.=.......C..K!-."%..Hi8.....*...!.e.2...........^...C{h..d...8.xv||.#.DQ...\.....LU|.=.R..."..^.M..Lv.....VWG.....)...r.B.:......x.........;#I...j9.<.|..b..M...r..^O..n^Zz.........jIW@.._&..xyu.?..._]\|R..hy._..f..=(.9.y3.M../..N.cS..x.....[.....[33...\.AW.|.. p...aH....x....O.R....o..pD./:.r.N....*../-.w.n.\.....).{....r.P.V.]..C.B....T........N....<>>...^8rd.....K.*..E....../`.......j.s...s^.?..M....n.z..}7.3g..K...40.7...5.]..o. ..<P..%..v...Z$aD.\/..C..A*..Pqll...>.?.....x...x...G../^.dq1U...M....u./....T.9.T....$.J%..nurCG{}.5..w".....r..|kv..ZW.R....eR..4D..Pqk.a......R...............:}........+g.......9...7.P. ....!\:.Ax...JVW..4..Mp.G..px.d.R.G.,...K."G..Y.F#.c.g.<...+qN.6..y#=.../"..EW.T..}..}.k.CCOl.t.Q.\..z...t...P.C......).T.0@..+.A.qy........M......R.....a'a....?....Wf.,...\.AWv.]...$.."..>#.|..{.........~grrw"7#...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):149578
                                                                                                                      Entropy (8bit):7.99694311811601
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:
                                                                                                                      MD5:94AB08562BBF655B09624147E6E5544F
                                                                                                                      SHA1:9E9D0B97D44C6D4E33D096293B3479690AE547E2
                                                                                                                      SHA-256:4718D51825E405D78BA0D9FD17AF0D89CA0B212710A704ED4A721632368282C7
                                                                                                                      SHA-512:4BFF8421964C0AD18F03410E4D03E4BFB5B458C00EA7AB37922C7F7BC3E5287D1750B23726FC0A105363F44349F35ADBA674F221E4FD80348DE10A3468D5E0E1
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/files/Elana_Overs_resized.jpg?v=1728299271&width=1500
                                                                                                                      Preview:RIFFBH..WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .E...g...*....>Q$.F#.!.$.:. ..en..[.B.w.I..P.C.\.'+.cu:.f..._.iF.........d>..X=).......K.k...~v.M..../..3.;_._......W.G.|....?g.......?y.?.....K......[././.....?.............._....[.....3.O...o.W./...?..................?........3...g.O.?...?................._......a.U....7.?.o._0..?......T.A...?./.....?.?..C.w./7.+.....o...}....w?....~>..H........;..Q......../c.S..._...~.................[.G.o.].1oZ.....O...O...?.|6.....'.._.....o.........^..............Q...%1..VY+.3...\.l...RDuc..E...X..v.N..,..h..N.bL......
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (4716)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):4807
                                                                                                                      Entropy (8bit):5.147935361105909
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:39F19692B267EAA80F73859B9C39A41B
                                                                                                                      SHA1:5358949592AB23EFCB7A8AFF26D77AFB511D04C9
                                                                                                                      SHA-256:7DB694FAF4E82C6375C8B8E0D6D1C0D95832AD6499E739DDBFAAB0EB92FACBC1
                                                                                                                      SHA-512:A3562DE4B22F7DD194C927C3673E4FF507BC8D26EBC92C7E93C7062D78ED080CC7320018914D8BF5AD439CC25A326FAAABE15A5EA58CA28A6135714753C7B78E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/wpm@a83c77b0w327a473fp4badfd8bm97b5fd29/app/web-pixel-240222381@8b3843af2d71780cfb83fdde884ce168/pixel.modern.js
                                                                                                                      Preview:(function(shopify) {.(()=>{var S="WebPixel::Render";var _=o=>shopify.extend(S,o);var U="https://connect.facebook.net/en_US/fbevents.js",F=["default","title","default title",""];function R(){window.fbq&&typeof window.fbq=="function"||(window.fbq=function(){window.fbq.callMethod?window.fbq.callMethod.apply(window.fbq,arguments):window.fbq.queue.push(arguments)},window._fbq||(window._fbq=window.fbq),window.fbq.push=window.fbq,window.fbq.loaded=!0,window.fbq.version="2.0",window.fbq.queue=[])}function x(){let o=document.createElement("script");return o.setAttribute("async","true"),o.setAttribute("src",U),o}function z(){var b;let o=document.getElementsByTagName("script")[0];o===void 0?document.head.appendChild(x()):(b=o.parentNode)==null||b.insertBefore(x(),o)}R();z();_(({analytics:o,browser:b,settings:O,init:E,customerPrivacy:T})=>{function a(t,c,e={}){window.fbq("track",t,e,{eventID:c})}function y(t){let c=[],e=t.data.checkout.lineItems;if(e!=null)for(let n of e){let i=n.variant.product.i
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (5548)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):5662
                                                                                                                      Entropy (8bit):4.919822412269792
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:3214A703740AF3476713FE52A8C504E7
                                                                                                                      SHA1:D24EBEA81101D741D37EDCD2EAD9D2E003B04FA3
                                                                                                                      SHA-256:0938045C4F387995F90CDD24686E20F3A40B9A06D67157899DCEA17582B2F958
                                                                                                                      SHA-512:787559357941D948D53D2BA547CC21B4F8D103527F446D03D6E7E2EEAC4597F27F3D053D687C77FAC596DA99F3DE5CADA004B1595E9FE01C1A0A252236E4653E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/component-louserzation-form.css?v=40175118566134670571686747869
                                                                                                                      Preview:.louserzation-form{display:flex;flex-direction:column;flex:auto 1 0;padding:1rem;margin:0 auto}.louserzation-form:only-child{display:inline-flex;flex-wrap:wrap;flex:initial;padding:1rem 0}.louserzation-form:only-child .button,.louserzation-form:only-child .louserzation-form__select{margin:1rem 1rem .5rem;flex-grow:1}@media screen and (min-width: 750px){.louserzation-form{padding:1rem 2rem 1rem 0}.louserzation-form:first-of-type{padding-left:0}.louserzation-form:only-child{justify-content:start;width:auto;margin:0 1rem 0 0}.louserzation-form:only-child .button,.louserzation-form:only-child .louserzation-form__select{margin:1rem 0}}@media screen and (max-width: 989px){noscript .louserzation-form:only-child{width:100%}}.louserzation-form .button{padding:1rem}.louserzation-form__currency{display:inline-block}@media screen and (max-width: 749px){.louserzation-form .button{word-break:break-all}}.louserzation-form__select{border-radius:var(--inputs-radius-outset);position:relative;margin-bott
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1164)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1267
                                                                                                                      Entropy (8bit):5.105310693274715
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:63DF5796BB45ECB277E2F5EFC2D9B0F3
                                                                                                                      SHA1:A4161E6307703549FD6809BB5754F4D6E8C999C4
                                                                                                                      SHA-256:05FAD7AB45617951B76AA5340ABA1583C261CF912E50CB418B2D3655906DB92E
                                                                                                                      SHA-512:9709069E377054F80047FA7F73526B2296398747D682A2415031583839540891267AD37A5E5AB1F7F296D7B7865E804A90AFACF6A0D83BBC01FD471BA977E5D3
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/section-rich-text.css?v=1846693360640646441693916461
                                                                                                                      Preview:.rich-text{z-index:1}.rich-text a{text-decoration:underline}.rich-text__wrapper{display:flex;justify-content:center;width:calc(100% - 4rem / var(--font-body-scale))}.rich-text:not(.rich-text--full-width) .rich-text__wrapper{margin:auto;width:calc(100% - 8rem / var(--font-body-scale))}.rich-text__blocks{width:100%}@media screen and (min-width: 750px){.rich-text__wrapper{width:100%}.rich-text__wrapper--left{justify-content:flex-start}.rich-text__wrapper--right{justify-content:flex-end}.rich-text__blocks{max-width:50rem}}@media screen and (min-width: 990px){.rich-text__blocks{max-width:78rem}}.rich-text__blocks *{overflow-wrap:break-word}.rich-text__blocks>*{margin-top:0;margin-bottom:0}.rich-text__blocks>*+*{margin-top:2rem}.rich-text__blocks>*+a{margin-top:3rem}.rich-text__buttons{display:inline-flex;justify-content:center;flex-wrap:wrap;gap:1rem;width:100%;max-width:45rem;word-break:break-word}.rich-text__buttons--multiple>*{flex-grow:1;min-width:22rem}.rich-text__buttons+.rich-text__b
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (63758)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):138345
                                                                                                                      Entropy (8bit):5.323558340961763
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:E90E8871188BE13A13FF26F359CEA727
                                                                                                                      SHA1:52DC73D0AB9B75C9251D70F804AE393CCE93E5BA
                                                                                                                      SHA-256:E3F117CF485F8CFD0696D5E02B79C1E5B947A14D6E787D95D87918DBD9D2F06A
                                                                                                                      SHA-512:7CA6D6B176EC1AE48CF1326C0DAE4A4D3EBC8BAE9F28CF64B884D132DDF8F3BCB94F096C0CDE6550BD56865606586B71451E0FD06089D67A09C888B65E52B5E4
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/OnePage.CYKs4ywt.js
                                                                                                                      Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["component-ShopPayWrapper.B-i1YJB8.js","app.yyr4OjjP.js","assets/app.C5brhKqI.css","context.qQbdkgTu.js","usePreselectSpi.BsZ122Rr.js","Section.5hZA6fqw.js","assets/Section.sQehCocD.css","publishMessage.Cu8B28tg.js","ShopPayLoginLoader.DFz40tN7.js","assets/ShopPayLoginLoader.CjGSo8kt.css","PayButtonSection.BPFGv6q_.js","Rollup.DAes8QUu.js","assets/Rollup.o9Mx-fKL.css","useShowShopPayOptin.CYKSUCDh.js","RageClickCapture.XuI152TG.js","assets/RageClickCapture.DnkQ4tsk.css","assets/PayButtonSection.DF7trkKf.css","DeliveryMethodSelectorSection.Clu4v0rS.js","useUnauthenticatedErrorModal.BlXy_Eg7.js","LegacyVaultedShippingMethods.BWip_qy_.js","SubscriptionPriceBreakdown.bkYWev6M.js","assets/SubscriptionPriceBreakdown.Bqs0s4oM.css","ShopPayLogo.D2QProYu.js","assets/ShopPayLogo.D_HPU8Dh.css","PurchaseOptionsAgreement.C_7eNZxZ.js","PickupPointCarrierLogo.Cy5uUYd4.js","assets/PickupPointCarrierLogo.C0wRU6wV.css","hooks.lPeHV1yz.js","assets/
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (523)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2779
                                                                                                                      Entropy (8bit):5.256421685296428
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:7B430C6350A59A7CF22B9ADECCBA327B
                                                                                                                      SHA1:B48D3C289BCB6809BB52FFFD8F013055ED6BCD65
                                                                                                                      SHA-256:058ED961BFE422AF7BFC65865F4C08531EC8ACE995F8A1EC560A46581CB7712C
                                                                                                                      SHA-512:BBB70E6C0318ED68FC6810E0210D010FC743B9987C6ED15A43C5D308A96A43331B79C3FAB1B39A9034398418FA3321EEC8C51998D79C981E3F511DA3B398326A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:(function(){var e=window,f="push",k="length",l="prototype",q=function(a){if(a.get&&a.set){this.clear();var d=a.get("buildHitTask");a.set("buildHitTask",n(this,d));a.set("_rlt",p(this,a.get("_rlt")))}},r={action:"pa",promoAction:"promoa",id:"ti",affiliation:"ta",revenue:"tr",tax:"tt",shipping:"ts",coupon:"tcc",step:"cos",label:"col",option:"col",options:"col",list:"pal",listSource:"pls"},t={id:"id",name:"nm",brand:"br",category:"ca",variant:"va",position:"ps",price:"pr",quantity:"qt",coupon:"cc","dimension(\\d+)":"cd",."metric(\\d+)":"cm"},u={id:"id",name:"nm",creative:"cr",position:"ps"},v=function(a,d){this.name=a;this.source=d;this.e=[]},w="detail checkout checkout_option click add remove purchase refund".split(" ");q[l].clear=function(){this.b=void 0;this.f=[];this.a=[];this.g=[];this.d=void 0};q[l].h=function(a,d){var b=d||{};"promo_click"==a?b.promoAction="click":b.action=a;this.b=x(b)};q[l].j=function(a){(a=x(a))&&this.f[f](a)};.q[l].i=function(a){var d=x(a);if(d){var b,c=a.list|
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 360x203, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):13608
                                                                                                                      Entropy (8bit):7.886348305072609
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:96259BAC4E5907896636B725494D5C7B
                                                                                                                      SHA1:4864FECC3D6A397FB74D599300BFA6CB89F7BC25
                                                                                                                      SHA-256:FA70D3D3CD2A7F89F1CB508D44B994BF4E31BD4EF6E4BBD0465929007EA7D190
                                                                                                                      SHA-512:3B37F66E4D21F903186B602CBEB0D7BB32278AFA572A05339F54D8B3881017DF9ED3863E12F8A68AB785DB84877DD7A6E6F3C500549499D05E4DBB139633733B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................h.......................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........h.......................................................................................~j.*$.l.d!.20.9lZ[...V.W.U.6.o.....8.[...<M....^.q...nWL.D.I..]..J...P#..a.K.-.4s...\..Mt..=..]>.......#.q....7.M.p..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):31458
                                                                                                                      Entropy (8bit):7.981446925426102
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:54B07F9BF6F285E3BB244A1300D2AF33
                                                                                                                      SHA1:A3F4A331F4C9BD92500CA7A33E11BDEE9BBBF9C4
                                                                                                                      SHA-256:37A7FE6DDB2890FDA595BB5011BC057E897439E87B05B71166D8CAA7F317ECEB
                                                                                                                      SHA-512:30C3F9F98B03E8CAB96546AF6FED812F0BF96CF6AC9367F077B3F4AF89A7B82F0C843D87C666834743F48F032A6BBA91A16EF42D8A359C1E613DC93271AD6182
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/files/SeanConnellyandCheriseGould_763c257e-3bd3-48ad-aa8a-0c738190e33a.jpg?v=1701094417&width=400
                                                                                                                      Preview:RIFF.z..WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 Jx...}...*....>9..C"!..zo. ...2.+...,......./..v>/....z.#............O...>...........O................G./._.>3.i....z.............._...{........?.W.....??.r..{4~.{..Y.K........._..._...... ....?.s........_.?......................z............g....<...._...=..(.........../........{.{......|.?..U.......}.}..A...C.7...|..W./...?...?....8.......?........{.................._......-..Gj...._..?....=.3..._....+H.ek......#.TN.Y..'-..nI#e.t...R.A..2.?b&..[.n......q...[...$.....La.M;.B...Y.Ub'N..*8....X..q._8".......*...Z.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):125122
                                                                                                                      Entropy (8bit):5.483547869042222
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:89ECD8FE15E14CA495294F2B0C9F11E9
                                                                                                                      SHA1:F19CE070AF6A0F7AC27F5F1965FD8FD40F49F80E
                                                                                                                      SHA-256:9EF1E0D0244BAFCD46A0E521EF613C346EA75B3D0E8236D1F460E5754431DC5B
                                                                                                                      SHA-512:600576E80706C59B8F7952F388FC513079BA03DFE7A46BF294C5B6DD65AD36B13DE15AA3234C39DB56455B38C4254DCBA5EB7FFD07562F0264509D54B271DC65
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/wpm/ba83c77b0w327a473fp4badfd8bm97b5fd29m.js
                                                                                                                      Preview:(()=>{var e={8771:()=>{},3482:function(e,t,n){var r,o,i;!function(s,a){"use strict";o=[n(3550)],void 0===(i="function"==typeof(r=function(e){var t=/(^|@)\S+:\d+/,n=/^\s*at .*(\S+:\d+|\(native\))/m,r=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(n))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(n)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));var n=t.replace(/^\s+/,"").replace(/\(eval code/g,"(").replace(/^.*?\s+/,""),r=n.match(/ (\(.+\)$)/);n=r?n.replace(r[0],""):n;var o=t
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (458)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):555
                                                                                                                      Entropy (8bit):4.968042870559814
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:C659C5EE6BFCE103087683AEA554733F
                                                                                                                      SHA1:41090EB992F0D782C6344C469938F842321E854F
                                                                                                                      SHA-256:FF3EBB0310077C801AF9B802F4DAE78A0F81BAABA3D407AE18FF5491E9545179
                                                                                                                      SHA-512:E973BCE0D415B9609A2CC0AA845DD483105F2F823159B11766FB1181BE8FFAABE6D7C29E5EDE921FD3D60CC7886FA39A103506A912E3F3BF6566B75BCA0D0E7E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/rhm-swiper.css?v=76448751076063540301697810606
                                                                                                                      Preview::root{--swiper-pagination-bullet-size: 8px;--swiper-pagination-color: rgb(var(--color-base-accent-1));--swiper-pagination-bottom: 10px;--swiper-pagination-top: auto;--swiper-navigation-sides-offset: 20px;--swiper-navigation-top-offset: calc(100% - 20px) ;--swiper-navigation-size: 30px;--swiper-theme-color: rgb(var(--color-base-accent-1))}swiper-container{padding-bottom:70px}.swiper-button-next,.swiper-button-before{z-index:9}.swiper-pagination{z-index:8}./*# sourceMappingURL=/cdn/shop/t/7/assets/rhm-swiper.css.map?v=76448751076063540301697810606 */.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):89453
                                                                                                                      Entropy (8bit):5.174500788171843
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:156D7BCF2B3AB9497DF68B1A5C4D0266
                                                                                                                      SHA1:F4B99CC4755450EDA28C2DB0970D7B762AF71302
                                                                                                                      SHA-256:29E12C1696BC104491CAF1FAB72566804924F42EC24A3BAA06D83B707B9D45DB
                                                                                                                      SHA-512:D98739D606D83C6E8E85D13D272F48B98496405E9972F2AB03D5D1209D439FCCC388A136282BA7B624BF83729AF2A017BD53C52BC922C838AC4393E36F40725A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:var _0x8a1b=['DOMContentLoaded','_FP','exports','call','undefined','toStringTag','Module','defineProperty','__esModule','object','create','default','string','bind','prototype','toString','[object\x20Function]','length','hasOwnProperty','[object\x20ArrayBuffer]','constructor','function','isBuffer','isView','buffer','number','[object\x20Date]','[object\x20File]','[object\x20Blob]','pipe','ReactNative','product','NativeScript','replace','%3B','expires','toUTCString','%3D','write','split','cookie','slice','join','read','converter','attributes','freeze','apply','isURLSearchParams','forEach','isArray','isDate','toISOString','isObject','stringify','push','indexOf','__CANCEL__','application/x-www-form-urlencoded','isUndefined','Content-Type','[object\x20process]','Accept','isFormData','isBlob','isArrayBufferView','application/json;charset=utf-8','parse','X-XSRF-TOKEN','delete','get','head','headers','post','merge','data','auth','username','password','Authorization','Basic\x20','baseURL','url',
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):10666
                                                                                                                      Entropy (8bit):4.1549901214729905
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:508C52D6BC102B4E6DCC175954854FC3
                                                                                                                      SHA1:570C3822DA986B1C7FD985D687F56612D4A95027
                                                                                                                      SHA-256:F00B53B141173BFC636D7039921FC2EE252BD374D0CA313712BA4705AFF752A2
                                                                                                                      SHA-512:FE7DD6D043EF358CFDFFEA85E01D3609072E719DE0A8269B7632687F5E7DDC9E44EEAC12D1150E73475812958DB4B5B0B53DF196DCA7E1EC1D9FAF397DE27A24
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 17.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.0//EN" "http://www.w3.org/TR/2001/REC-SVG-20010904/DTD/svg10.dtd">..<svg version="1.0" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="682px" height="688px" viewBox="0 0 682 688" enable-background="new 0 0 682 688" xml:space="preserve">..<g>...<path fill="#DDDEDE" d="M359.1,10c11.1,0,19.6-0.1,28.1,0c8.9,0.1,17.9,0.6,26.7,2c0.7,0.1,1.3,0.3,1.9,0.5....c10.6,3.1,11.8,8.2,4,16.2C411.7,37,401.4,42,391.1,47c-17,8.4-34,16.8-50.7,25.9c-17.8,9.7-35,20.4-51.8,31.7....c-16.8,11.3-33,23.4-48.8,36c-10,8-25.4,2.7-28.2-9.3c-0.8-3.6,0.5-6.2,2.9-8.4c10.9-9.8,23.1-17.8,35.3-25.9....c33.4-22.1,68.8-40.3,105.8-55.6c7.2-3,14.7-5.3,21.6-9.1c2.8-1.5,5.3-3.3,7.5-5.7c3.4-3.7,2.9-6.3-1.8-8.3c-2.5-1.1-5-1.5-7.7-1.7....c-10.4-0.6-20.7-2.6-31.1-1c-6.2,0.9-12.6,0.3-18.9,0.9c
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Java source, ASCII text, with very long lines (3070)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):3071
                                                                                                                      Entropy (8bit):5.054217785425943
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:EAC9745AA5B7941BF6180C973763E9A1
                                                                                                                      SHA1:6E170327F337DC2CE3D3758D54C301BC7C20DF09
                                                                                                                      SHA-256:11553B6249CBAC98738E1077E728C04C5C8405CE2080F4237F6B59779AFE3DDB
                                                                                                                      SHA-512:16281457A684D94B6E4F7744204F0491F605CF9A0548811EA1069DEF906F188F516FA7C8C95AC877DB863C6EB0FF547740CBB6A63D087F01BABD7B25B3550BD4
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/StockProblemsLineItemList.D7VQnpZY.js
                                                                                                                      Preview:import{e as u,j as d,a as e,a8 as r,ao as m,a7 as y,aN as f,aZ as l,a_ as g,a$ as s,l as k,k as S,b0 as I,b1 as p,b2 as P,S as c,b3 as L}from"./app.yyr4OjjP.js";function _({quantity:n,previousQuantity:t}){const a=u(),{lineItems:{titleTypographyStyle:i,optionsTypographyStyle:o,optionsAppearance:b="subdued",optionsEmphasis:h}}=d();return e(m,{spacing:"none",inlineAlignment:"end",children:[e(r,{...{size:"small",appearance:b,emphasis:h,style:o},appearance:"subdued",accessibilityRole:"deletion",children:a("stock.item_label",{count:t},{one:"{{count}} item",other:"{{count}} items"})}),e(r,{style:i,children:a("stock.item_label",{count:n},{one:"{{count}} item",other:"{{count}} items"})})]})}const C="IDG1X",T={OutOfStockLabel:C};function z({merchandiseIssueType:n}){const t=u(),a=()=>{switch(n){case l.Unfulfillable:case l.Unavailable:return t("contextual_availability.unavailable_label","Unavailable");case l.Unpurchasable:case l.UnpurchasableB2B:return t("stock.unpurchasable_product.status_column_
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):88706
                                                                                                                      Entropy (8bit):5.178385596592541
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:2E4A16CC717A74DC1E175E9B8D281521
                                                                                                                      SHA1:5663F17CB89684A32AD49ACC635A5A4B134BF366
                                                                                                                      SHA-256:ABCE3E2FE44FC8B8FAFD8B8FAAEF670E9206A56F031EFDFB1C99049234775A3B
                                                                                                                      SHA-512:9F4EC2EE7E0DECFC604F761DB9A584CC6CC5C03F45659F92A8F96C80DD72474D6A5D66963FC5ED947CB8BBEE52325A02A344657C7E81631C6036442DF7D5C8A5
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://www.medtargetsystem.com/js/build/iframe/fp.js?30
                                                                                                                      Preview:var _0x61b2=['QueryReader::read(','\x22\x20is\x20read-only','createElement','setItem','removeItem','local','prod','error','document','detect_complete','_exec','domain','no_swf','_ak','_org','_prop','_el','_sid','userAgent','language','height','width','appCodeName','appName','appVersion','buildID',']\x20FP._swf.swfobject()','success','swf_support','unwatch','lso_cookie','font_ready','png_ready','GetVariable','GetVersions','isVersionSupported','AcroPDF.PDF','GEPluginCoClass','iTunes.Application','QuickTime.QuickTime','Word.Application','ShockwaveFlash.ShockwaveFlash.1','AgControl.AgControl','found','javaEnabled','pct','plugins','regex_plugins','regex_version','adobe\x20acrobat','google\x20earth\x20plugin','itunes','java','quicktime','shockwave\x20flash','silverlight','microsoft\x20office\x202010','microsoft\x20office\x202013','microsoft\x20office\x202016',']\x20FP._png.generate(','loaded','rgb_aim','rgb_device','img','crossOrigin','anonymous','absolute','style','display','none',']\x20FP.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):18
                                                                                                                      Entropy (8bit):3.4193819456463714
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:C07FE8D0C031632D49B937F7B64CC318
                                                                                                                      SHA1:B50FF5D4241ED1D437505098707C289683F62ACF
                                                                                                                      SHA-256:9B5179EA2A77FE69B294FBD2ED504EACBFBE048EDE58967B43AF2CA537144B1F
                                                                                                                      SHA-512:394C5DA339B99343711A35BCF088CB6EA5E93462616B6E5A2085182F55B63206ADA99E4A429B332170F958F2ACBEB57B9623AF1B96CEA288E34BCDE693541723
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://shop.app/pay/session?v=1&token=77951b73-7fef-4f00-aefe-0554f34ec893&shop_id=61531226285
                                                                                                                      Preview:{"eligible":false}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (12172), with CRLF, LF line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):390703
                                                                                                                      Entropy (8bit):4.948178354931318
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:66AA599C4B026164107D8ABB0E0E63B2
                                                                                                                      SHA1:9E15F06113C54FB546A8366AA2C0668993524E44
                                                                                                                      SHA-256:AF252145C6763F5275A91C9A84B2FE1394117B6777BE71ABFDA6B78315BD07BF
                                                                                                                      SHA-512:F71406D964B7B069940CAF5C9D5ABC18588ECC872B927D02514E941B1F5557E974A03FC6367B8F02AD6CAB844FA08893524D9E67F70F154C8812A66D34D66CBD
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/en-us
                                                                                                                      Preview:...............<!doctype html>.<html class='no-js' lang='en'>. <head>. <meta charset='utf-8'>. <meta http-equiv='X-UA-Compatible' content='IE=edge'>. <meta name='viewport' content='width=device-width,initial-scale=1'>. <meta name='google-site-verification' content='M0g26PwsEI3f-KVvzqKgg4L3xlFbv6CSEj3frkg3nRE'>. <meta name='theme-color' content=''>. <link rel='canonical' href='https://braintumourresearch.org/en-us'>. <link rel='preconnect' href='https://cdn.shopify.com' crossorigin>. <script>window['otkConsent'] = {"security_storage":true,"functionality_storage":true,"ad_user_data":true,"ad_personalization":true,"ad_storage":true,"analytics_storage":true,"personalization_storage":true,"ads_data_redaction":true,"url_passthrough":true,"shop":"brain-tumour-research-shop.myshopify.com"};function _gtag(){dataLayer.push(arguments)}window.dataLayer=window.dataLayer||[],function(e,t){e.otCookiesGCM={},e.otCookiesGCM={url_passthrough:!1,ads_data_redaction:!1,config:{ad_u
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):278
                                                                                                                      Entropy (8bit):4.9143340189187565
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:688A714B0E1E48BD1370C7D61D509128
                                                                                                                      SHA1:CB68181328E224034EC5372E262E326BFBB28B5D
                                                                                                                      SHA-256:9E416637D6805204B00864F05487ACCBCA42BC0522CA09618A6466E09FF70D10
                                                                                                                      SHA-512:A5AC054303E4B05F91A04A7258337566D865824EEB0B0C393F1A71BC41AA72733DCBDB13C2A2B3E223B2609CE0EFDA71A5B724951DCAE671FF8485E4EF4B40DF
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/useAmazonContact.D-Ox6Dnf.css
                                                                                                                      Preview:.sqcDF{z-index:200}.z2IIo{display:flex;align-items:center;padding:var(--x-option-list-block-padding) var(--x-option-list-inline-padding)}.qi1py{border-top:0;min-height:5.7rem}.pcf8k{border-top:1px var(--x-default-color-border) var(--option-list-border-style);min-height:7.4rem}.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):23964
                                                                                                                      Entropy (8bit):7.959108907840428
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:A0927CFD16A1C489FE3B8B48DF0AED5C
                                                                                                                      SHA1:7551DBFA6D41A6497122AEC7AC27902344240B97
                                                                                                                      SHA-256:78F9159530A2D4DFE216F255523EC96A82C36392C4F288EBDB4D61FB373E9419
                                                                                                                      SHA-512:7D200FF4614FEC1BDC632F617BA4C633B722198707A6E73EA640DA5085A5441ADDD0BA3AA153455378B2C9B8B7CF026EBD978C13BBB6DFD8C7D8037BD69F3506
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/files/supporter-get-together.jpg?v=1694424768&width=400
                                                                                                                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@..................Y.......\..............8iinf..........infe........av01.....infe........Exif.....iprp....ipco....colrrICC....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.............av1C........ispe................pixi............ipma...................iref........cdsc........Z.mdat.....!......h@2........Ii.......(..p..sl..Hd>.r.!..fT......u]JN..X.e...s..e.v.....=..F.~2.<y.<......].{(.'/.C....'#V.....:.x..C...RA=%...s..[..G.(,...Hg.GP.K\...Wt...s...m.k.1...m.(...r.....Q.....g..^q.R.~.VO. ...=r..gG-...L.O..U.B.ln..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (5645)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):5646
                                                                                                                      Entropy (8bit):5.05499609592475
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:6B1AC6C928FCC0F19B3BC0FBB66545AE
                                                                                                                      SHA1:F48D827A8C9CB0C0DFF03DD817E30C82CBDE6909
                                                                                                                      SHA-256:E65C3CF3D5D4F593E1C453AEC46DAEE1F156B19047C9D870E31F1338BBF7ED02
                                                                                                                      SHA-512:F2F260AF1CE21E111E66C97E31F09F522723E9963A6B6EC80474BE6F1300B15062407E92525F393605EED82049CE021FB997EB7AEEFAE24594CDCD848FFA3D4B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/DutyOptions.CtZGmwZL.css
                                                                                                                      Preview:.SqByJ{margin-bottom:var(--x-spacing-small-200)}.F3Yfi{color:var(--x-default-color-text);--option-list-border-radius: var( --x-option-list-border-radius, var( --x-control-border-radius, var(--x-global-border-radius, var(--x-border-radius-base)) ) )}.rmY0Q{border-radius:var(--option-list-border-radius)}.rmY0Q>.uAECz{border-radius:var(--option-list-border-radius)}.a50dU>.JB3HL{--x-opacity-disabled: 1}.Ftqne{--option-list-border-style: solid}.SVqH2{--option-list-border-style: dotted}.WdG6v.rmY0Q{border:1px var(--x-default-color-border) var(--option-list-border-style)}.WdG6v.rmY0Q .weD5Q:not(:first-child){border-top:1px var(--x-default-color-border) var(--option-list-border-style)}.WdG6v .weD5Q.rmY0Q{border:1px var(--x-default-color-border) var(--option-list-border-style)}.WdG6v ._4lLjv{border-top:1px var(--x-default-color-border) var(--option-list-border-style)}.EpEI1.rmY0Q .weD5Q:not(:first-child){border-top:1px var(--x-default-color-border) var(--option-list-border-style)}.EpEI1 .weD5Q.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (34085)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):384343
                                                                                                                      Entropy (8bit):5.572477029837858
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:E7E6AFF740084A46A596D06FEFD35AF9
                                                                                                                      SHA1:FC8C27C100632A409B1A46AAF82908F9FA653EBC
                                                                                                                      SHA-256:6EFE8FE86F5EBBF354628A4090AAE4D62B5E420746F72167130D8CCE2D04E620
                                                                                                                      SHA-512:0AB82397ED64E3D753BD02042DF85785602C15E0BAA51068CCABCFC50DFFA3C6096CC565F3D2F99EB5AC89AA3677BA2538CABEF0BCE0C7407187E9262F819787
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-FRXYK27L9B&l=dataLayer&cx=c
                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":68,"vtp_rules":["list","^braintumourresearch\\.org$","^braintumourresearch\\-org\\.translate\\.goog$"],"tag_id":110},{"function":"__ogt_ga_send","priority":58,"vtp_value":true,"tag_id":106},{"function":"__ogt_cps","priority":58,"vtp_cpsMode":"ALL","tag_id":108},{"function":"__ogt_1p_data_v2","priority":58,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType"
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):5228
                                                                                                                      Entropy (8bit):7.940716562308777
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:F2F6EFC04971C7BDB3023E632A6CEC04
                                                                                                                      SHA1:8422EF76C496765F00D5770F9C6E98DB31CFC95B
                                                                                                                      SHA-256:630D9FA44C97E393F7D25B7E2F6D80EBED34F2C49F2A479D2C45316F2E7F3168
                                                                                                                      SHA-512:9966A06EAE77F20109374C67F38F7345973C94BF727A35D0FF3C1C14234E155D4A27CE969DF14E8F7496685E5296322C13FFFBDD24A8EBB4AA75C9E8414FADF5
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:.PNG........IHDR...<...<.....:..r...3IDATx..yp..}...{z.L.$x..R.(.C.P.....7.W...^..lj..%..N..0q..T...\.. ....&d%Vb..(.-.M..-S.8..'A......./3StB.....R...V.......~.U..y....g....l....~..}......o....S...N..O.?.....L=.......'.5:....?..l........~t`..Gr3O.G3...1SO<......'..g.h;?...9uh....S'.2..>.3H..X.......?. w....g.......~.)}....0./..........r...X%.....d/}..ya.n.3...@.M......p;7 ...I...L...w..../|P.....cw.7V2/b]........E2.m.!.o...........D.^.B........G6..I....}.H...iHX.'.D..N.6<@...-a.uoEb.vD.7.Nt....tci..}.q.U..T......r.;.}...#.s.....w...Jn.q.:.U..p.<..%..<L.Hl*i..../v..).o}.1@.............`{.!..fD:o%'...-H6...aG.d.,..)C..P..q.$..........Iv#....s.....".2...I....T.....U...Z.0:`..lx....N.=o..'?....A....`.`. pk[....K..>8..`.I"h..n.z.$;....,..m....<7..+.....d.D'.x.E...Iv.r$L...>.L..F....(..j.~..z.....B...-.....b.-..g>..o..f..,..@3.Z..m...6d...A..M..)VA..m#..S.k#l7Ia...hU%S...8.kX..1Bv4#.(....O@H.d$.]) (.CX..m....!..Q.2..Rb..d..k.V..b........
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (7232), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):7232
                                                                                                                      Entropy (8bit):5.003229082275825
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:8403FB88C7594E60D090B15EB8513F84
                                                                                                                      SHA1:A6671A602D37E6C369E944925191AD6C785C5513
                                                                                                                      SHA-256:F312A4363B3D574EBC73281B62978CF1DC7FDCF07BC999D2AD1C71036336AEF1
                                                                                                                      SHA-512:963BFAF0DBFBFBEF2AB4F8B57DF2E50911A44132AE94EFF05EAD90872FDC55BE53ABE773A62943A34AF1F1B9422144B2084F983864619C3E46030905047A6848
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:function ocbBannerInit(){$OT(".otCookiesNotification").append('\n <div id=\'cookies-wrapper\' class="ot-center-layout">\n <div class="cst-corner"></div>\n <div id="ot-cookie-banner"></div> \n </div>\n '),otRenderCookieBanner(),otAddCloseIcon(),otAddLayoutStyle(OCBSettings),otAddBlockOverlay()}function otRenderCookieBanner(e=!1){$OT("#ot-cookie-banner").empty();let o=otcGetCookie(window.otCurrentCookieName);const{privacyWrapper:t,preferencesBtn:n,dismissBtn:i,dismissBtnPopup:c,logo:s,titleBanner:a}=otGetBannerElement(OCBSettings);otShowCookieBanner(s,t,n,i,o,c,e),$OT("#cookies-preferences.ot-cookie").click((e=>{ocbHandleShowPopup(),otAutoChangeBtnWidth(!0)}))}function otShowCookieBanner(e,o,t,n,i,c,s){let a="";const{title:r,message:l,submit_text:d,dismiss_hide_banner:p,accept_selected_text:k,accept_all_text:u}=OCBSettings;window.otShowQuickCategory&&(a=`<div id="ot-quick-categories">\n
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (825)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):928
                                                                                                                      Entropy (8bit):5.089806702872395
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:3E2E2B80812BC03CE61F081EB4DDBB8C
                                                                                                                      SHA1:705EE700DA1F0E8DB5B573BC1ADDE4E44550A19D
                                                                                                                      SHA-256:4F1E8AF8D7E18E5EE312333B49784E501ABF60FB9CE74C7EA765D6B1E0FE70AE
                                                                                                                      SHA-512:F8ECBE4C49184D951405E5FE83A8BE49A8E2D074FD10387C1890A51093DF20DCA2ECC708F4E338961838C75AED7FFA5EC75C26D90186E4820AFE3A5965C512CE
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/component-rating.css?v=40810641166608570461688051972
                                                                                                                      Preview:.rating{display:inline-block;margin:0}.product .rating-star{--letter-spacing: .8;--font-size: 1.7}.card-wrapper .rating-star{--letter-spacing: .7;--font-size: 1.4}.rating-star{--percent: calc( ( var(--rating) / var(--rating-max) + var(--rating-decimal) / (var(--rating-max)) ) * 100% );letter-spacing:calc(var(--letter-spacing) * 1rem);font-size:calc(var(--font-size) * 1rem);line-height:1;display:inline-block;font-family:Times;margin:0}.rating-star:before{content:"\2605\2605\2605\2605\2605";background:linear-gradient(90deg,var(--color-icon) var(--percent),rgba(var(--color-foreground),.15) var(--percent));-webkit-background-clip:text;-webkit-text-fill-color:transparent}.rating-text{display:none}.rating-count{display:inline-block;margin:0}@media (forced-colors: active){.rating{display:none}.rating-text{display:block}}./*# sourceMappingURL=/cdn/shop/t/7/assets/component-rating.css.map?v=40810641166608570461688051972 */.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (25237), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):25237
                                                                                                                      Entropy (8bit):5.295661012182965
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:02FE2722DC5012068660FCD633D34CB2
                                                                                                                      SHA1:79DC86E1C26BB57FD254D4EB62FF6B06D2943839
                                                                                                                      SHA-256:60FDB71FD9F8CDD606A7739D45A88DD929DBCF1CAFA50B0A2DA04E78B93FF636
                                                                                                                      SHA-512:CB1BF0EF9F5506A26CE003B13ECCB2B0AA795FE939EDA30CA60AD949FC371D294F10BD71F7BE021C765B3372EE30129C09F8A1FC509615DDDEAB026F81C08F74
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://static.fundraiseup.com/8106.85dcbe0b0aa3.8106.js
                                                                                                                      Preview:(self.funElementsApi=self.funElementsApi||[]).push([[8106],{50533:e=>{e.exports=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];return n},e.exports.default=e.exports,e.exports.__esModule=!0},99573:e=>{e.exports=function(e){if(Array.isArray(e))return e},e.exports.default=e.exports,e.exports.__esModule=!0},30749:e=>{e.exports=function(e){if(void 0===e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e},e.exports.default=e.exports,e.exports.__esModule=!0},46177:e=>{e.exports=function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")},e.exports.default=e.exports,e.exports.__esModule=!0},36169:e=>{function t(e,t){for(var r=0;r<t.length;r++){var n=t[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n.key,n)}}e.exports=function(e,r,n){return r&&t(e.prototype,r),n&&t(e,n),e},e.exports.default=e.exports,e.exports.__esMo
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 360x270, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):37393
                                                                                                                      Entropy (8bit):7.961698665517163
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:64F719F47B5BCA57CF4634CBE64C5231
                                                                                                                      SHA1:32F94F7A6E5D2E5E0F414DFC874D54B0F9CE2AE4
                                                                                                                      SHA-256:45123C63C872B787F4D541AF19181856E06AFE04A7A1DE5EE0F5515604C160EC
                                                                                                                      SHA-512:2B12973C864864C60A7F7AC4AB9616591119F0F2C4018A191B7F58CD82132F36A703E79FE38C2A0707DE76F19BA6DE857ED14C846B7E97AF7BBE2F6B3A88994E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................h.......................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........h.........................................................................................hF........m...!>n.h@dr...f...Z.'a.cy.7;.....u....|.0.>.^...|.h!e]Iw.P.z....n...}.Q.e...m...q.y.o6...BA.{-.S.L6+...*1.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Java source, ASCII text, with very long lines (4610)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):4611
                                                                                                                      Entropy (8bit):5.258866276406413
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:171AF9B1DE758EB60A8673D482345526
                                                                                                                      SHA1:42DCDFA9001869086F9D3C5511DC4B6160C92DB9
                                                                                                                      SHA-256:1A435E85BBACD55B9CE8436A428CC2BB42B5AF0927BAAF5CB46C32655EACBAA7
                                                                                                                      SHA-512:FD6DB385BACFF156E12CEC1B232ECE68FF473BBB03A8DEC9A8368951B0A4EF395EE4A02270286D2E95F4383F9F420E5E7074106923F9BAB22AB72E0BF469FF1D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/Rollup.DAes8QUu.js
                                                                                                                      Preview:import{bB as q,a as n,bC as _,bD as V,e as j,j as B,ac as I,aN as A,bE as M,V as p,a8 as v,bF as X,aG as F,h as P,A as Y,q as J,D as k,bG as K,k as Q,a7 as Z,ao as nn,bH as en,aY as ln,a9 as $}from"./app.yyr4OjjP.js";const tn="_7Vwjr",an="tq3Uk",sn="oNgGT",on="n5gP0",cn="wSTmt",rn="_7tqW8",dn="gxa2t",m={Summary:tn,SummaryTextContainer:an,CollapsibleContainer:sn,Button:on,Label:cn,Logo:rn,Icon:dn},R=["base","none"],D=["base","none","large200","none"];function fn({id:e,label:l,logo:c,summary:i,error:r,to:h,action:d,...t}){const o="children"in t&&q.count(t.children)>0;return"onToggle"in t&&o&&t.onToggle!==void 0&&!h&&!d?n(_.Provider,{value:!0,children:n(gn,{id:e,label:l,logo:c,summary:i,error:r,disabled:t.disabled,renderChildrenWhenCollapsed:t.renderChildrenWhenCollapsed,...t})}):n(_.Provider,{value:!0,children:n(mn,{id:e,label:l,logo:c,summary:i,to:h,action:d})})}function un({layoutStyle:e,...l}){return e==="inline"?n(A,{blockAlignment:"start",columns:["1fr","3fr","auto"],spacing:"base",
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (50162)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):50260
                                                                                                                      Entropy (8bit):5.325540298823731
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:449CDD182F19C189AFAD34B48B6574B7
                                                                                                                      SHA1:C81BEAC0E52E87FB1D73D5CC99C9768CF28C3439
                                                                                                                      SHA-256:3A8910812CE2A2FC256024910D9D4D2E44BEB55C6CB92A4A46C1B9B301B8E998
                                                                                                                      SHA-512:1240B14676986B8A688BD22B62106B63C34D5F303EDFF285C29CC4B0312D69702457C6DD4B718E09817905602072201933889970AFC444463AE54A4EFA633651
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/air-datepicker.js?v=132603403766443579571687438133
                                                                                                                      Preview:(function(e,t){typeof exports=="object"&&typeof module=="object"?module.exports=t():typeof define=="function"&&define.amd?define([],t):typeof exports=="object"?exports.AirDatepicker=t():e.AirDatepicker=t()})(this,function(){return function(){"use strict";var e={d:function(t2,i2){for(var s2 in i2)e.o(i2,s2)&&!e.o(t2,s2)&&Object.defineProperty(t2,s2,{enumerable:!0,get:i2[s2]})},o:function(e2,t2){return Object.prototype.hasOwnProperty.call(e2,t2)}},t={};e.d(t,{default:function(){return K}});var i={days:"days",months:"months",years:"years",day:"day",month:"month",year:"year",eventChangeViewDate:"changeViewDate",eventChangeCurrentView:"changeCurrentView",eventChangeFocusDate:"changeFocusDate",eventChangeSelectedDate:"changeSelectedDate",eventChangeTime:"changeTime",eventChangeLastSelectedDate:"changeLastSelectedDate",actionSelectDate:"selectDate",actionUnselectDate:"unselectDate",cssClassWeekend:"-weekend-"},s={classes:"",inline:!1,locale:{days:["\u0412\u043E\u0441\u043A\u0440\u0435\u0441\u
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):283
                                                                                                                      Entropy (8bit):4.769654793500016
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:4994E39846F3D6F12EEDD9FDC0688555
                                                                                                                      SHA1:B16A34F1E55091F2B0F937214439DE28A7DB23DB
                                                                                                                      SHA-256:563B22C7538882B21F99569529B36FA811802AA31BBA865C4FC8F3C46573A6A4
                                                                                                                      SHA-512:AF4C7590E400FC26A77DD85B5BFC89502F683852E07000DA075DAC50954503F8F9A3D61F4BB2FFC797961EF720CF44A6E9F4B0DE3F524E3BA545DB2694677FEA
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:{"token":"bccda8421261c555630cca70b2a02334","note":null,"attributes":{},"original_total_price":0,"total_price":0,"total_discount":0,"total_weight":0.0,"item_count":0,"items":[],"requires_shipping":false,"currency":"USD","items_subtotal_price":0,"cart_level_discount_applications":[]}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (56137), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):56141
                                                                                                                      Entropy (8bit):5.6325353933119775
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:66FA57F59F624079A9A24893EE14C7F5
                                                                                                                      SHA1:A590797E8235D26C031D4480D06EFE80A07FE00F
                                                                                                                      SHA-256:D77DACCC9ECDBFEE1151C63E1B1739BD307AF80A4A61D4330F1B3257D3A425E2
                                                                                                                      SHA-512:972F177C67A96D2D4E7E89F8CA9D44DF3FEA165BA4F22CEA000091349414310FEE0ACE3D277074078C9E8123FBF175981B42C3B5C3447F937D94877D58830AA2
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://static.fundraiseup.com/9554.3e55aac6dd6f.elements-vendors.js
                                                                                                                      Preview:"use strict";(self.funElementsApi=self.funElementsApi||[]).push([[9554],{6464:(t,e,n)=>{n.d(e,{A:()=>o});var i=n(22009),a=n(7503),r=n(88856);const o={data:()=>({unsubscribeResize:()=>{}}),mounted(){let t,e,n=this.$el.offsetHeight,o=this.$el.offsetWidth;const s="Firefox"===(0,i.y)(window.navigator.userAgent).browser.name,l=()=>{if("function"!=typeof this.$el.getBoundingClientRect)return t=0,e=0,a.call(this),n=t,void(o=e);const i=this.$el.getBoundingClientRect();function a(){!this.changeHeightWidth||n===t&&o===e||(this.changeHeightWidth({height:Math.ceil(t),width:Math.ceil(e)}),this.$root.$emit(r.cT.ELEMENT_RESIZE,{height:Math.ceil(t),width:Math.ceil(e)})),n=t,o=e}0===i.height&&0===i.width||(t=Math.abs(n-i.height)<1?Math.max(n,i.height):i.height,e=Math.abs(o-i.width)<1?Math.max(o,i.width):i.width,a.call(this))};let c,d;if(void 0===window.ResizeObserver||s){const t=()=>{l(),d=setTimeout(t,66)};t()}else{if(c=new window.ResizeObserver((0,a.s)(l,16)),!(this.$el instanceof HTMLElement))return
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):22692
                                                                                                                      Entropy (8bit):7.967623975978685
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:4B7E9907C14CA7D35E28949899D05F32
                                                                                                                      SHA1:41EF41578EE3BBEA4D11D5A33D78D9CC609823F0
                                                                                                                      SHA-256:CDC86F7023D0237F71B843CA160B287B050FE583D24CB0973D9BA65BF5D6D77C
                                                                                                                      SHA-512:91A8A29FEBDE39E3F6C2A0D180CFC3A72EA9DCE411E60E7180B0726D63E7BA9B837D8E2553AEF2AD67045B4CA2ADCBA57C75D123E4AB246EE6E8CB90E6DB87B3
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/files/NewTreatments_NewWebGraphic.png?v=1692189500&width=400
                                                                                                                      Preview:RIFF.X..WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .V...D...*....>9..C.!..Z&. ....H\+.K......*}.-_..........7....;.....y.......?........].U.E.....7......?..........w._`......#.......ov..?................?...?..{..,.....W...........?..........w.s.O.......>.......~.z.._....e.../........<..s...?.~.>..w....:.~m.g...o..O\M...?.~h{..'.OQ?w.u.{.....').....F...............~.}....K....._s.<...y}.?j...[...>.....mt.....u..C..W..9.......(..B;M..a*.7.W.;............#.f4...\D.7.b.1......H.4....-.z.....g.?.@H...6S..<.k2...4..n..(...3....!..RYz..jDg..t..s.2..rg....;o.nj...6
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (4413)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):4414
                                                                                                                      Entropy (8bit):5.085793650664478
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:C404893E8DB5BC1C3650EC1FCF674046
                                                                                                                      SHA1:B12072A0A3A5F82DECFBDA8F98D582B569EDD157
                                                                                                                      SHA-256:DAAA0C72017B3EB7959CFF3801DEFB82C705B9D63827F7F0A2965E160DF70941
                                                                                                                      SHA-512:4ABD297D690ADA1616C3FFC8663E38A2A76CAB56B55FC28B0FB211918EF51FDE11EFA2B5CEEB1AD05B32295F435731BBF51074EFA0C3F1613F07FA0C5DC44878
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/OnePage.BL1uXB7_.css
                                                                                                                      Preview:.bAwqP{word-break:break-word}.sYMP2{line-height:1}.sYMP2:not(.aPplN):hover{background-color:var(--x-default-color-background-subdued)}.N5SeL{border-radius:var( --x-primary-button-border-radius, var(--x-global-border-radius, var(--x-border-radius-base)) )}.fdTMm{display:inline-block}[dir=ltr] .ekZTm{padding-left:var(--x-spacing-small-400)}[dir=rtl] .ekZTm,[dir=ltr] .ekZTm{padding-right:var(--x-spacing-small-400)}[dir=rtl] .ekZTm{padding-left:var(--x-spacing-small-400)}[dir=ltr] .UmHzB{padding-left:var(--x-spacing-small-300)}[dir=rtl] .UmHzB,[dir=ltr] .UmHzB{padding-right:var(--x-spacing-small-300)}[dir=rtl] .UmHzB{padding-left:var(--x-spacing-small-300)}[dir=ltr] .JPhUL{padding-left:var(--x-spacing-base)}[dir=rtl] .JPhUL,[dir=ltr] .JPhUL{padding-right:var(--x-spacing-base)}[dir=rtl] .JPhUL{padding-left:var(--x-spacing-base)}._7k6aq{padding-top:var(--x-spacing-small-400);padding-bottom:var(--x-spacing-small-400)}.CmqN5{padding-top:var(--x-spacing-small-300);padding-bottom:var(--x-spacing
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):301
                                                                                                                      Entropy (8bit):5.031371107984661
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:C6E9BE45643E197CE1DB1D7E24A99ADC
                                                                                                                      SHA1:D7338E398BB0F7A9082D24F121140D2CF9E88859
                                                                                                                      SHA-256:768D97EC0916217AE82C70AEDA3A61B9B0DAB344EDC4A3240A4F7CD94AF00307
                                                                                                                      SHA-512:8033A55B544066ACEB01404F0102D7651E9D731EBC04A164A831FC32006F826F4169929DA42363D818B93CFA3A04B3568E26621B26B73D1CDF00FAAE23887345
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40">. <g>. <path d="m21.7 16.7h5v5h-5v11.6h-5v-11.6h-5v-5h5v-2.1c0-2 0.6-4.5 1.8-5.9 1.3-1.3 2.8-2 4.7-2h3.5v5h-3.5c-0.9 0-1.5 0.6-1.5 1.5v3.5z"></path>. </g>.</svg>..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 400x267, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):33837
                                                                                                                      Entropy (8bit):7.966060373267573
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:1A49A7AD861E4A8CF8E07F4F44F8FB31
                                                                                                                      SHA1:E91D6FC08462325C11624A2D80928BF412DB24FB
                                                                                                                      SHA-256:453E272CF5CFEF67E95030E3D22543C887D701D92C3938851C0586338917E0FC
                                                                                                                      SHA-512:8EDD3430F8FC4197757C354C2B236C0631DC756F44CBDECD8B4F02DFA0A90BF49F454EDFD0C088EA79FB3C8123766B8B114DC3EE13E979BB06FF7772A57FD5CB
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f........w.......w................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}..............................................................................................|..zcme.+"..".w'..]<...g..]`uY....i......BMJ.].e`Q.d.b.P.I...ui..3Zo.l.1....A....k\.."rpg.q...#{.j.....[y...*......S4>.&zkU......
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):246
                                                                                                                      Entropy (8bit):4.744852095255021
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:1E05A81C6647B91CC227591AD7584653
                                                                                                                      SHA1:B3401479BE40B77BAA07526B9B721B297F1DD7F9
                                                                                                                      SHA-256:3A2580842B709E881EA6C57395AB78749A69F573998A35EA86175DB63755AC3A
                                                                                                                      SHA-512:9BC5BC59EA942DF584AD8CB2B04F681FEA36A2465266E8B2E2F242F0478E2E29335ABC5F95C1316F55993707EEE29A3CEA4160DAE4C427C09B08834CEFC1C51F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/PayButtonSection.DF7trkKf.css
                                                                                                                      Preview:.zdTmQ{position:relative;padding-bottom:env(safe-area-inset-bottom);margin:0;height:109px;overflow:hidden;border-top:1px solid var(--x-default-color-border);box-shadow:var(--x-box-shadow-small);background-color:var(--x-default-color-background)}.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Java source, Unicode text, UTF-8 text, with very long lines (6937)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):6940
                                                                                                                      Entropy (8bit):5.308337660312666
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:168775BFC8F2CCF1EC1B57168ED65180
                                                                                                                      SHA1:61834B54928F3C6EE2F2754EA64B953CF779BC69
                                                                                                                      SHA-256:B79A541FDBD23E645F87C74237815EF736AC35235FB1B387921AA0BF18EA51F2
                                                                                                                      SHA-512:F49480DCB96DCF12C12D1FF1C41A937D7E234E852BB3F6CDA67997F0C1213D2F7C1964EEAA127731D31701C4C7AE90435F95DD08ED810588716FC951AA9C35ED
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/context.qQbdkgTu.js
                                                                                                                      Preview:import{m as T,ez as M,lP as k,bT as y,ai as O,cs as c,pb as A,h_ as h,pc as B,pd as N,T as _,pe as V,pf as b,lY as q,lZ as U,lR as F,i3 as H,a as Y,aJ as j,jl as x,e as v,eI as w,dY as G,c_ as z,eY as J,iT as R,hZ as S,ms as L,pg as W,iW as X,dO as $,q as D,iR as Z,dX as Q,dd as K,ph as ee,pi as te,dl as ne,hM as se,dQ as ae,ij as re,cF as ie,d as m,H as oe,eO as de,A as le,cH as I,y as g,mk as ue,gs as ce}from"./app.yyr4OjjP.js";const pe=[3890849,3850711,5198245];function Me(){const e=T("api-client-id");return e?pe.includes(e):!1}const Ae=()=>{const e=M(),t=k(),n=y(O().paymentLines),s=y(c.userStoredPaymentMethods),r=y(c.selectedPaymentMethod);if(e)return t?.payment?me(r,s):ye(n)},ye=e=>{if(e?.length)return A(e)?"IDEAL":"CREDIT_CARD"},me=(e,t)=>{if(!(!e&&!t.length))return e&&h(e)||B(t)?"IDEAL":"CREDIT_CARD"},ve=()=>{const e=N();return _(()=>e===V.ShopPayExternal?b.ShopPayExternal:b.CheckoutOne,[e])};function Re(){const e=M(),t=q(),n=U(),s=F(["CUSTOM","STORE_CREDIT"]);return!e||t||n||s}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (5552)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):95277
                                                                                                                      Entropy (8bit):5.450990480965901
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:13CBE89FF937E222847DED0353AA452E
                                                                                                                      SHA1:80B7EED1209A3166993BFC33291ADF797094ECF5
                                                                                                                      SHA-256:F4B2B0EC8004D3DA1501CDEC0033FA59DBEF6C7AE2E966498F3867516DCB9FBC
                                                                                                                      SHA-512:A86FFD10E7DD289A67EB2276F09A391EF65FE08A4CC6B286717D6C525B76200C1D308C86C7D2C7EBB83FF84B41995C0A41A432B6DF326D9D7744A9D6B067E4A4
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (13376), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):13376
                                                                                                                      Entropy (8bit):5.193096593422474
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:B4D2B3D4FDBB19219804D116BFAA9003
                                                                                                                      SHA1:1A1051C2F03C030222592E1B15107C1930D6F562
                                                                                                                      SHA-256:8F7EFD89716CBE10FED006DF1FDBDD6C67ED7915A5CB8E04BB38B009F9ECC11B
                                                                                                                      SHA-512:97272E5B3BF4BF54A9871BDBCEDDB00324E1C920E44406BD846D618D094D69FE18D014E05CAC2051592084AFDEBDF2562529632A4A1582CA227DC0B6367F39C5
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://static.fundraiseup.com/149.b2a78877b1d8.149.js
                                                                                                                      Preview:"use strict";(self.funElementsApi=self.funElementsApi||[]).push([[149],{50149:(e,t,i)=>{i.d(t,{O:()=>S});var s=i(17455);function n(e,t){if(!e)return;if("test"===t&&e.FUN_SPLIT_TESTING_NAME)return{name:e.FUN_SPLIT_TESTING_NAME,node:e};if("variant"===t&&e.FUN_SPLIT_TESTING_VARIANT_NAME)return{name:e.FUN_SPLIT_TESTING_VARIANT_NAME,node:e};const i=(0,s.cH)(e,`fun-${t}`);if(i)return{name:i,node:e};const n=e.getAttribute("href")||"",r=/#FUN/.test(n),a=/#X/.test(n);if(r||a){const i=(0,s.dy)(n);if(i&&i.key&&i[t])return{name:i[t],node:e}}}var r=i(98252),a=i(8857),o=i(10886),l=i(48456);class h extends l.A{get eventType(){return o.vO}}class m extends l.A{get eventType(){return o.Ge}}class c extends l.A{get eventType(){return o.Xn}}class d extends l.A{constructor(e){super(e),this.payload.eventComment=Object.assign(Object.assign({},this.payload.eventComment),{elementFoundTimestamp:e.elementFoundTimestamp})}get eventType(){return o.Xz}}class u extends l.A{get eventType(){return o.Nq}}var g=i(70282),
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (11884)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):13112
                                                                                                                      Entropy (8bit):5.411515561817655
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:D474990D09DF02E99F09FC893B3556F7
                                                                                                                      SHA1:FDCB169F99C172B0654123D065E730FDB13C1347
                                                                                                                      SHA-256:D37ECFDA8E4AE74FF2F6357FF9035C29D89A84B68D4C99628514BC44D6029E65
                                                                                                                      SHA-512:E9D0A9CD5717902918CF175B017C576CA4494B7F01B37C53C3E4BDF85424654A620251B157E0DE9C849A80C2AAE41A18A89E6E7C34219183A29C76B7F9861288
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://static.hotjar.com/c/hotjar-5054415.js?sv=6
                                                                                                                      Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":5054415,"rec_value":0.36636363636363634,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":true,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":true,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"google_analytics":{"tag_sessions":true,"send_hotjar_id":true},"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"kissmetrics":{"send_user_id":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["ask.popover_redesign","client_script.compression.pc","error_re
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (926)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1038
                                                                                                                      Entropy (8bit):5.089027233932389
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:54EAA38AF2A3289BB3879CE2A8FC386D
                                                                                                                      SHA1:13EE37260B5A87E8FD16512A3C6021B46C2D300F
                                                                                                                      SHA-256:C610BEC05AF0E4E5C03DE83131EA8016A5865689A631328210E5A7D95F6DC8B1
                                                                                                                      SHA-512:BFD87A2736A54DBFAB376329EB8437B02BBEE0B259CD4B33A4A3BADC9D7A1C93DAFB58D62D706CE9036C31D09FEC71FA6F3208C0FCA8EAACB4E9051BE0EAEB22
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/component-loading-overlay.css?v=43236910203777044501686747876
                                                                                                                      Preview:.loading-overlay{position:absolute;z-index:1;width:1.8rem}@media screen and (max-width: 749px){.loading-overlay{top:0;right:0}}@media screen and (min-width: 750px){.loading-overlay{left:0}}.loading-overlay__spinner{width:1.8rem;display:inline-block}.spinner{animation:rotator 1.4s linear infinite}@keyframes rotator{0%{transform:rotate(0)}to{transform:rotate(270deg)}}.path{stroke-dasharray:280;stroke-dashoffset:0;transform-origin:center;stroke:rgb(var(--color-foreground));animation:dash 1.4s ease-in-out infinite}@media screen and (forced-colors: active){.path{stroke:CanvasText}}@keyframes dash{0%{stroke-dashoffset:280}50%{stroke-dashoffset:75;transform:rotate(135deg)}to{stroke-dashoffset:280;transform:rotate(450deg)}}.loading-overlay:not(.hidden)+.cart-item__price-wrapper,.loading-overlay:not(.hidden)~cart-remove-button{opacity:50%}.loading-overlay:not(.hidden)~cart-remove-button{pointer-events:none;cursor:default}./*# sourceMappingURL=/cdn/shop/t/7/assets/component-loading-overlay.css.m
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1034)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1035
                                                                                                                      Entropy (8bit):5.012195257175598
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:FEBA970738E534FD43162CFB19D41952
                                                                                                                      SHA1:FAA9D5B4AC3ED55A1A420DE50AC1D1595B6CA585
                                                                                                                      SHA-256:FC3577CA402B2AE1AD90260A383062510963F599FB68D969DA0D1486AE5FD5BE
                                                                                                                      SHA-512:AEBB5A73D2869068F93C0CB9D20A09330E6D2B3E0D8B2D2615D66924769D650FDB39E3AF068A33274AC1AD1B21EFA703AFA4F85408144F900629710DE2DE97B2
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/Rollup.o9Mx-fKL.css
                                                                                                                      Preview:[dir=ltr] ._7Vwjr{text-align:left}[dir=rtl] ._7Vwjr{text-align:right}._7Vwjr{position:relative;line-height:var(--x-spacing-large-200);transition:opacity var(--x-duration-fast) var(--x-timing-ease-out)}.tq3Uk{padding-top:var(--x-spacing-small-400)}.oNgGT{transition:opacity var(--x-duration-fast) var(--x-timing-ease-out)}.n5gP0{font-weight:var(--x-typography-primary-weight-base);font-size:var(--x-typography-size-default)}.n5gP0>button:focus-visible{outline:none;border-radius:var(--x-global-border-radius, var(--x-border-radius-base))}.n5gP0>button:active .wSTmt span,.n5gP0>button:focus-visible .wSTmt span{color:var(--x-default-color-accent)}@media (hover: hover){.n5gP0:hover .wSTmt span{color:var(--x-default-color-accent)}}.n5gP0 span._7tqW8{margin-top:calc(var(--x-spacing-base) * -1)}@media screen and (min-width: 1000px){.gxa2t{border-radius:var( --x-control-border-radius, var(--x-global-border-radius, var(--x-border-radius-base)) );background-color:var( --x-default-color-accent-foregrou
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):58904
                                                                                                                      Entropy (8bit):7.991440156068595
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:
                                                                                                                      MD5:490A4555A54EE6D6435FC8C34B71C303
                                                                                                                      SHA1:E6F331CA5D6E91A68D42B73D66430B8664A78419
                                                                                                                      SHA-256:4CFB89DC1B682F803802E17E728F8FF7ED57447EEECDA735DD3E9EF0AD947B7E
                                                                                                                      SHA-512:0A75A444FD38DBF26070346CCE20A456AB1AD0D85926840C630C0C3FBD356830CFD546B0379F5204A38EAE1DCC4148B572CBAD8676E4103D4F969537DF913FA9
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/files/Derek_Reynolds_2.jpg?v=1727348786&width=1500
                                                                                                                      Preview:RIFF....WEBPVP8X....(......K..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .....,...*..L.>I$.F".#.!... ..gn..9M....dt.d6<.\.........6.9.|A}{.C;.?.........+.S./.} .......?.....e^..Q..~......a.g.3.g...g..S..S~..5?.?....~..f..v...|..V..`.{..._._...y.~g...[....~.{D~.............._..~..E......_._....Z.je..].....d.rVR1.pe.:......"GN.LS.w...&~.`../....6.g.B...{...^.n..}J..\b!.....W.....x..^....uu.....0]f.'..;4..?.k..b.....NH?.?0.y..P..{h.2..r......3.P.8..5....".4..bOZ.b.|.%....T......+.5..jp...n..V.X.T$P.V..d.....0..b.U..KqJ...qE n...9.L.r.....5...:..5.e.U.>.;?..m.....K....e.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:C++ source, Unicode text, UTF-8 text, with very long lines (791)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):136469
                                                                                                                      Entropy (8bit):4.313125207925884
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:CE28261E3E773304D6ECF7E28C49B111
                                                                                                                      SHA1:33C5053AED404CC428869F898D0ED5CA3B0B693B
                                                                                                                      SHA-256:DA092E3173EC6DC57B46D7FDDCA140FCEF72DA574D38BDF49786151111A2FA24
                                                                                                                      SHA-512:5004461088AE0A2A0AAD5B322DC8E5E688ECC171AF6BFA1E64F6C765227C49A02C514B6F6DDD6489D1291279DF2F45E75BF653CCEC0A828C9FA5E89EED01F549
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/extensions/964f24fa-59da-4a71-9438-9e7d70ed236c/preorder-notify-me-pre-order-t-11/assets/timesact.js
                                                                                                                      Preview:/* Using a self-executing anonymous function - (function(){})(); - so that all variables and functions defined within.aren.t available to the outside world. */..(function () {. const loadScript = function (url, callback) {. const script = document.createElement("script").. script.type = "text/javascript".. // If the browser is Internet Explorer.. if (script.readyState) {. script.onreadystatechange = function () {. if (script.readyState === "loaded" || script.readyState === "complete") {. script.onreadystatechange = null. callback(). }. };. // For any other browser.. } else {. script.onload = function () {. callback(). }. }. script.src = url. document.getElementsByTagName("head")[0].appendChild(script). }.. /* This is Timesact main function. */. timesactScriptNew = async function ($
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):25222
                                                                                                                      Entropy (8bit):7.973778383927742
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:CBD33A923665BAD1601D2A8A2C38E820
                                                                                                                      SHA1:19F30A749005B310E06670D1BDBA399E43D6D061
                                                                                                                      SHA-256:2D97B464A6C5AD55CA50C2F6D989347F7FB9615BE1E2A625F892FF946CCD25CC
                                                                                                                      SHA-512:A5AF3C1E11186ACC2ECA537A6ACEA4AAC67B9A0EC9C0CACD6403E74B710DEEF1479433C36ABF7024BF46DB00E17E43216C5A6AFEBE5F9E004AF55A6B30DDA025
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/files/23.3-Nicki-and-Rishi_credit.jpg?v=1692768662&width=400
                                                                                                                      Preview:RIFF~b..WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ._..p9...*....>9..C.!..y.P ......~........O..Q.o......7.......~...&.?...t............`...........#.G._...>...?o=..l.A............._......?.3..._..............?............*.W..u...s.o..u...I...?................7..]C.9.....G.?u.......+...~Oz......{...?........c.'._./....;.....G..`........%.A...G.....~........G.........r...A.........q.K.y.z.V..Z....?>L...."...v9.y.pv..l.yp.f.i.d.x*...xD....&)..l..Q......&.sY.K*..Zc.....F.Y...t=BUzw..zZ.8..-....,.0,.h.........iY..X..b..'..y.[..9..._...s.4.x+.....|....ul.s.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):119497
                                                                                                                      Entropy (8bit):5.659379935549244
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:D36FCD81ED40AFBA1CD2ABAF994ED7AF
                                                                                                                      SHA1:CEE6B33701ED2DCDF404F7D4A0F1576103315A4E
                                                                                                                      SHA-256:B5814BE17DE17EA61888D1CC4E454F46D7604ADAF9613D66629781C11E9BAE70
                                                                                                                      SHA-512:1402016EF261DB0485009769090D1ECFC2649A0F19CDD41E6215DCDABDEB2CA0D0DAF0485348D6C839C42EB16586BB9EEC5DC8F6F6D2BD63490D216041CF8AD5
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.assortion.com/app.css
                                                                                                                      Preview:.ast-checkout-spinner,.ast-spinner{align-items:center;animation:ast-spiner-fade-in .5s,ast-spinner-rotate .75s linear infinite;display:flex;height:16px;justify-content:center;min-width:16px;width:16px}.ast-checkout-spinner svg,.ast-spinner svg{fill:currentColor!important;all:unset;height:100%;width:100%}@keyframes ast-spinner-rotate{0%{transform:rotate(0)}to{transform:rotate(1turn)}}@keyframes ast-spiner-fade-in{0%{opacity:0}to{opacity:1}}.ast-checkout-spinner{color:#217bb7;height:64px;left:50%;min-width:64px;position:fixed;top:50%;width:64px;z-index:1000000000}:root{--ast-button-gray-800:#262626;--ast-button-white:#fff;--ast-button-gray-700:#404040;--ast-button-gray-900:#171717;--ast-button-danger-100:#e5484d;--ast-button-font-size:12px;--ast-button-border-radius:4px;--ast-button-background-color:#171717;--ast-button-text-color:#fff;--ast-button-ghost-color:inherit}.ast-button{align-items:center;cursor:pointer;display:flex!important;font-size:12px;gap:4px;justify-content:center;transi
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):9
                                                                                                                      Entropy (8bit):2.94770277922009
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:9D1EAD73E678FA2F51A70A933B0BF017
                                                                                                                      SHA1:D205CBD6783332A212C5AE92D73C77178C2D2F28
                                                                                                                      SHA-256:0019DFC4B32D63C1392AA264AED2253C1E0C2FB09216F8E2CC269BBFB8BB49B5
                                                                                                                      SHA-512:935B3D516E996F6D25948BA8A54C1B7F70F7F0E3F517E36481FDF0196C2C5CFC2841F86E891F3DF9517746B7FB605DB47CDDED1B8FF78D9482DDAA621DB43A34
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:Not Found
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 100 x 19, 8-bit/color RGB, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):4341
                                                                                                                      Entropy (8bit):7.850998849510801
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:B4D75900B880C434B40183D1F2479774
                                                                                                                      SHA1:314C49B9672F836CF10606B17C144BCE90543DD6
                                                                                                                      SHA-256:24FF2BB6C1D7CFCFFB95159B800172511FF3EC5E37C08665FB9FD5DBBD3A587A
                                                                                                                      SHA-512:287FA89AAC8572D71CBA54A7C9CAFDEE99C1C102C456BEF6C43A182F242D54560428C376DF008B0DCDD9AAC598B8780325B61EB2349CD96A35E8AFE01AA7B4BF
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:.PNG........IHDR...d..........?z....iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....eXIfII*...........................V...........^...(.......................i.......f...............................0210....................0100....................d....................=......pHYs...#...#.x.?v....IDATX.XyxTU.?..WU..R.%I....T*{H.!.!..D.Dle..v....v.Q{.{t..{..T..Z..............{...Y*K.o...K.2-~......r...{.9..{.=....(....a....@.q......'.tv.L..).&!>..h.5e..Z.E.1..o........E......i2............^... ....U......$.!._B.....o..wwl.<J..O..z.J.r|b..\...k.>...)...........iy.C.k.Pu....'.....r._..(e.q.1.vu.^.....ON9^.......i.5..F..z.....oi....uZ.`9...........cZ.MLN5...;^7vu.. O.7B(.............5.t}W{*3=u|r..!.ff.:{...j.B.E....o`.pY..e..u..:m0B..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):70732
                                                                                                                      Entropy (8bit):7.994058286144609
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:
                                                                                                                      MD5:DB1EC9A1C1FFF0EDE8D77C31EEF0C769
                                                                                                                      SHA1:4180566035CE085A419E906C7DD3B4E6C074E0F4
                                                                                                                      SHA-256:E8E0D1941828DA74A57EC9855752E77C5CF88C9B460CDE3C179C0AD1E6904E45
                                                                                                                      SHA-512:4DEC6BE98D96D7E095F041AC267476843730EF7B47777105D84E2E172724A33F7B57C0CA7E67358BC891D404B41BD3978653F8F0F9F62CC0475200E0C246D60A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/files/Claire_Ruffell.jpg?v=1695625703
                                                                                                                      Preview:RIFFD...WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*....>I".E.......hP..gnL969.h.;.../x.`..h.........s....._......z..xQ..._...?.}@?..2....b.....<..._._Q.....?2.............i.....r.....;(..z..........S.......[..........yw..9?:.....=....a.s9........~.............u.Y......6^_w'.....g?.................O.o......y................j.......O..._....../.........k...1..P(..<......k(c3...l.y.v.b.....{m..!*@R..5s...i.C$.KW4.....Dq...lj@.ZYv.+fo5.m.......m-....V[3...".i....`.%Z=.....g......(.yE..fJF7..J..m..p...H]O._S..z),g+.?F....!..~.'.4?..w.[.$. ...u.O.>T...K
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (14398)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):14448
                                                                                                                      Entropy (8bit):5.4699579218829895
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:00DE9D79890E4D2D5941371F18F3CAF0
                                                                                                                      SHA1:3AC1CD27AFE2FF30E13890F4F362E2DFDF4EFAAB
                                                                                                                      SHA-256:53998E5023B1B338E9029852BF095B28C70BBCC43C257DC2B5EF024A44CA9B27
                                                                                                                      SHA-512:6ACA4B0F16B9F24BCF75914890206DE4BA5890E15F477AFFF1D52956C2182E868B13978B16736DDA442412F43A5B5DFC253A6A34231F0CD2A4563DA62DF644C6
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/consent-tracking-api/v0.1/consent-tracking-api.js
                                                                                                                      Preview:!function(e){"use strict";const n={TRACKING_ACCEPTED:"trackingConsentAccepted",TRACKING_DECLINED:"trackingConsentDeclined",MARKETING_ACCEPTED:"firstPartyMarketingConsentAccepted",SALE_OF_DATA_ACCEPTED:"thirdPartyMarketingConsentAccepted",ANALYTICS_ACCEPTED:"analyticsConsentAccepted",PREFERENCES_ACCEPTED:"preferencesConsentAccepted",MARKETING_DECLINED:"firstPartyMarketingConsentDeclined",SALE_OF_DATA_DECLINED:"thirdPartyMarketingConsentDeclined",ANALYTICS_DECLINED:"analyticsConsentDeclined",PREFERENCES_DECLINED:"preferencesConsentDeclined",CONSENT_COLLECTED:"visitorConsentCollected",CONSENT_TRACKING_API_LOADED:"consentTrackingApiLoaded"},t="2.1",o={ACCEPTED:"yes",DECLINED:"no",NO_INTERACTION:"no_interaction",NO_VALUE:""},r={NO_VALUE:"",ACCEPTED:"1",DECLINED:"0"},c={PREFERENCES:"p",ANALYTICS:"a",MARKETING:"m",SALE_OF_DATA:"t"},i={MARKETING:"m",ANALYTICS:"a",PREFERENCES:"p",SALE_OF_DATA:"s"},a={MARKETING:"marketing",ANALYTICS:"analytics",PREFERENCES:"preferences",SALE_OF_DATA:"sale_of_dat
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (10423), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):10430
                                                                                                                      Entropy (8bit):4.695664669640383
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:011592082567AEF104C391BC08740A51
                                                                                                                      SHA1:FFC65A97EBEB0B61A168783130F8C010FBB319F3
                                                                                                                      SHA-256:8B32B6DBC202DCEF93C79BF1FAF3C9567C15E2E1A74049816D9270BD49BE6ADD
                                                                                                                      SHA-512:82B2F02CD3E551B7C87A04D48BD7196628D8A1C54FC26DE3B69EAE363E14ADE78B392DDF72B758E863CE520B7BD8AC59BA386F849F1D121366A65D467ED32F26
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://static.fundraiseup.com/1842.f4216a306280.elements-crypto-currencies.js
                                                                                                                      Preview:"use strict";(self.funElementsApi=self.funElementsApi||[]).push([[1842],{472:e=>{e.exports=JSON.parse('{"BTC":{"name":"Bitcoin","code":"BTC","symbol":".","digits":8,"network":"bitcoin","provider":["gemini","coinbaseCommerce"],"protocol":"","networkName":"Bitcoin","coin":true},"ETH":{"name":"Ethereum","code":"ETH","symbol":".","digits":8,"network":"ethereum","provider":["gemini","coinbaseCommerce"],"protocol":"ERC-20","networkName":"Ethereum","coin":true},"USDT":{"name":"Tether USD","code":"USDT","symbol":"","digits":8,"network":"ethereum","provider":["coinbaseCommerce"],"protocol":"ERC-20","networkName":"Ethereum","coin":false},"USDC":{"name":"USD Coin","code":"USDC","symbol":"","digits":8,"network":"ethereum","provider":["gemini","coinbaseCommerce"],"protocol":"ERC-20","networkName":"Ethereum","coin":false},"SOL":{"name":"Solana","code":"SOL","symbol":"","digits":8,"network":"solana","provider":["gemini"],"protocol":"","networkName":"Solana","coin":true},"DOT":{"name":"Polkadot","c
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (396), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):396
                                                                                                                      Entropy (8bit):5.3511018913311235
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:61328C40E21341745F7AA11DFF0FD3CC
                                                                                                                      SHA1:C97AF1272BF43399BA6DE249F2CDB17E487CC920
                                                                                                                      SHA-256:BC3AA6BAECE954300319963074BF7E6CB0061A36DF14D276DE0384CB2A16976D
                                                                                                                      SHA-512:CDF370D79027B5370EC0BE1306ECF741E2A724A7D4F44B06F589140274298B28EC332691BA6DE33101AFDEE05CE4F1F2AA5BD7B696975192BC1F955AE011FC67
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:"use strict";(self.funElementsApi=self.funElementsApi||[]).push([[4988],{83673:(l,t,n)=>{n.r(t),n.d(t,{default:()=>e});var s=function(l,t){return(0,t._c)("img",{staticClass:"d-block",attrs:{src:n(42731),alt:"emoji balloon"}})};s._withStripped=!0;const e=(0,n(22881).A)({name:"SocialProofEmojiBalloon"},s,[],!0,null,null,null).exports},42731:(l,t,n)=>{l.exports=n.p+"5f9b9cca630c5150040a.png"}}]);
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (899)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):993
                                                                                                                      Entropy (8bit):5.047395088399131
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:7C25D9DAC2CA78E65A56001B911A8F47
                                                                                                                      SHA1:77EAC3762059F7518431E8EFE2D6EB78625266BA
                                                                                                                      SHA-256:8DB352CB78D0931D4D6F3887C38CC0A7B33216B7B09F22D6DB16FCFF58E09CB3
                                                                                                                      SHA-512:0479530A728AB0D8CB6B2F745970E63EC44A1ECFC170053B5B9C0F45DE2792384DF32926A86E21F6E49887B015D9E3A1B1950A154610F0C2F8D5887191F4D51B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:class SearchForm extends HTMLElement{constructor(){super(),this.input=this.querySelector('input[type="search"]'),this.resetButton=this.querySelector('button[type="reset"]'),this.input&&(this.input.form.addEventListener("reset",this.onFormReset.bind(this)),this.input.addEventListener("input",debounce(event=>{this.onChange(event)},300).bind(this)))}toggleResetButton(){const resetIsHidden=this.resetButton.classList.contains("hidden");this.input.value.length>0&&resetIsHidden?this.resetButton.classList.remove("hidden"):this.input.value.length===0&&!resetIsHidden&&this.resetButton.classList.add("hidden")}onChange(){this.toggleResetButton()}shouldResetForm(){return!document.querySelector('[aria-selected="true"] a')}onFormReset(event){event.preventDefault(),this.shouldResetForm()&&(this.input.value="",this.input.focus(),this.toggleResetButton())}}customElements.define("search-form",SearchForm);.//# sourceMappingURL=/cdn/shop/t/7/assets/search-form.js.map?v=73265111445816803601686747871.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):122
                                                                                                                      Entropy (8bit):5.1414427194822405
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:61C47F2AC2B958728F19F61FA762D968
                                                                                                                      SHA1:24DB241FC0432F9A3D15FE084168905B1FABC208
                                                                                                                      SHA-256:C917950DADA8F6EDFD4CC12CF0DDCC72C4489AB700B6D43D1C61CFA6C40255B3
                                                                                                                      SHA-512:6F87B31E28A64E83B0996C9466E5EFBEE4E8B5FFC9603E130709EF86446558C500A2D43FEE324A62EC7135A4F594D5DBED808114C005F68F6A1A0DDB356561FA
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/ShopPayLogo.D_HPU8Dh.css
                                                                                                                      Preview:._8ssCG{width:59px}.zS4x6{width:68px}.PrlUn{width:84px}.SsCEp{width:100px}.aTkbO{vertical-align:middle;margin-bottom:1px}.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):682
                                                                                                                      Entropy (8bit):5.332555474436066
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:22DBAC1741B5140937615272561049BA
                                                                                                                      SHA1:BF5FDFF3D69E278447A2F8DD81298C8D46E91729
                                                                                                                      SHA-256:7DE392F0E6AE43DC637FB6298CE7922FEED7FB121A9324AA9043E65621C5881B
                                                                                                                      SHA-512:B8D4801C7D909852A866EC006054D6C2B267B57C581A7C21529B1963D0D853C9B2455B9773697DFB25A94D63FD904F9103534337FD4CEF94A920D8B0BED720A0
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:{"isDisabled":false,"isDisabledBIS":false,"hasSellingPlanEnabled":true,"isSellingPlanUIDisabled":false,"settings":{"templates":{"CS":"HUS7BkX5bkjytRpEyJD5","IS":"DXNHmo9QdAxdEiQd6OsC","BIS":"kFoyEbAwiHVWskYUddDR","PO":"Ri4VAyT1PPIDx9EAvBwH"}},"selectors":{"addToCartButton":"[type=submit]:visible:first span","variant":"select:visible, .radio-wrapper fieldset, input[type='radio']","message":"[type=submit]:visible:first","sellingPlan":".product-form__buttons","timer":".product-form__buttons","form":"form[action=\"/cart/add\"], form[action=\"/cart/add.js\"], form[action=\"/en/cart/add\"]","variantChangingTime":450},"lastProductUpdate":1725030354,"lastSettingsUpdate":1721985873}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):431
                                                                                                                      Entropy (8bit):4.819112996193112
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:A556EC7590409AF77E93D583EE0E818D
                                                                                                                      SHA1:7365F9D93272BC7634122F3AA4C0B7152D402E55
                                                                                                                      SHA-256:6CCDFAC0331536C76B8BBDD97D5F0CA17355B4190AEC006B7C77CC8051B778AF
                                                                                                                      SHA-512:09DF3B198637FDE247B46E79E7A1CDBA958044568499125DA46891BA1B7A5BD55012C1984F0436BF2A5750D2A302301487FDC0F07787FE8E9AD6B86A6150FB24
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/component-list-social.css?v=39295605205749138761686747874
                                                                                                                      Preview:.list-social {. display: flex;. flex-wrap: wrap;. justify-content: flex-end;.}..@media only screen and (max-width: 749px) {. .list-social {. justify-content: center;. }.}...list-social__item .icon {. height: 1.8rem;. width: 1.8rem;.}...list-social__link {. align-items: center;. display: flex;. padding: 1.3rem;. color: rgb(var(--color-base-accent-1));.}...list-social__link:hover .icon {. transform: scale(1.07);.}.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Java source, Unicode text, UTF-8 text, with very long lines (65199)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):145261
                                                                                                                      Entropy (8bit):5.608956398187638
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:C370E7257D6FC7DBEA70A9AE80E84C8D
                                                                                                                      SHA1:BCF48080A97EA2D9176D2625EFDAD3219A1E9FFF
                                                                                                                      SHA-256:5FC4563BF34DD8B4EF4429A5E66E0DB62D2BC6051B5D127ADBCA0450B2375D45
                                                                                                                      SHA-512:57DB710703AB7240D60C903B21EC585FCAC9BEA9F103A623F0B8024A576DF7F8965AB4A1F475AE212A42B53A4C6A316404398EC4C00AC931A6178161D736EF6A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/VaultedPayment.qb2KkdWC.js
                                                                                                                      Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["component-PayPalExpressPaymentMethod.DmkgTGMg.js","app.yyr4OjjP.js","assets/app.C5brhKqI.css","OnePageModal.CWKOzSn3.js","useShowShopPayOptin.CYKSUCDh.js","Rollup.DAes8QUu.js","assets/Rollup.o9Mx-fKL.css"])))=>i.map(i=>d[i]);.import{e as L,bT as te,ai as W,a as t,a6 as X,aa as h,dy as it,jw as Ne,ao as F,bQ as Gn,bR as Wa,ff as cn,i0 as kr,bu as Ya,pn as rn,m as Ga,po as Tr,hn as xr,h as T,I as ce,bG as ze,cd as dn,a4 as ke,a8 as Y,jD as _e,a9 as J,pp as $a,y as k,k as xt,A as ue,bb as Fe,jQ as Nr,jz as Fr,r as Pe,eM as Ua,jk as un,ak as He,a1 as Ge,a2 as le,jx as ot,mk as Br,gs as Dr,lr as me,bn as ja,fh as mn,z as lt,H as Te,pq as Ka,dZ as qr,fx as Nt,pr as Za,gg as Xa,ll as pn,T as K,ps as Ja,pt as Qa,pu as es,ii as $n,e6 as ts,l_ as ns,lX as hn,pv as rs,d as R,mL as as,pw as ss,ei as is,a3 as Ft,mz as os,fv as Rr,bH as yn,a5 as ne,av as tt,V as re,mA as fn,j as pe,px as Xe,q as H,b_ as Or,b$ as ls,py as cs,cj as ds,aD as gn,
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (28900)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):29007
                                                                                                                      Entropy (8bit):4.944648348033372
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:0B5CCDC81B2D17537012C97BA701D274
                                                                                                                      SHA1:5097B81EBE90947563A46FEFB8A262FE193C613F
                                                                                                                      SHA-256:A20BCEB501DAFF7A1D4CED4B76103122DB6E1A90BF4F1A46ECFC628330FD14F4
                                                                                                                      SHA-512:AF0A86907D7A52354F43A018D8D1B2F7E665C286780E28BA2640AB7125CD8B35BB8C7681F350D12A2071843A83B3B6CCE1F6F35D8D4B0FF323F2043276F4431D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/section-main-product.css?v=17416389331124922741717750840
                                                                                                                      Preview:.product{margin:0}.product p{margin-bottom:20px}.product a:not(.button){text-decoration:underline}.product.grid{gap:0}.product--no-media{max-width:57rem;margin:0 auto}.product__media-wrapper{padding-left:0}@media screen and (min-width: 750px){.product__column-sticky{display:block;position:sticky;top:3rem;z-index:2}.product--thumbnail .thumbnail-list{padding-right:var(--media-shadow-horizontal-offset)}.product__info-wrapper{padding:0}.product__info-wrapper--extra-padding{padding:0 0 0 8rem}.product--right .product__info-wrapper{padding:0 5rem 0 0}.product--right .product__info-wrapper--extra-padding{padding:0 8rem 0 0}.product--right .product__media-list{margin-bottom:2rem}.product__media-container .slider-buttons{display:none}}@media screen and (min-width: 990px){.product--large:not(.product--no-media) .product__media-wrapper{max-width:65%;width:calc(65% - var(--grid-desktop-horizontal-spacing) / 2)}.product--large:not(.product--no-media) .product__info-wrapper{padding:0 0 0 4rem;max-w
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):29284
                                                                                                                      Entropy (8bit):7.980848465163337
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:A89B0890869FC2F3D60DA15C61996E96
                                                                                                                      SHA1:01531CCEEEC08D5F2EACD6A9466B391E1104FD30
                                                                                                                      SHA-256:E32140F95F039C82D9B108FBEB3DCB53DBC9484C58AE334DE3B6553B0A060064
                                                                                                                      SHA-512:F06D018D59E8ACA42EC0C56559F4047095157F4AA41307DA30D386FFA08527A5A6A22978B4904136F78391986EDAF8FE71C941B852CB2C47E24960D3417F6DE2
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/files/CrucialAwareness_NewWebGraphic.png?v=1692189500&width=400
                                                                                                                      Preview:RIFF\r..WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .o..0\...*....>9..C.!.!'3=.@..M.O..8+y..y..o.?Q..........._.._.....W.g....].......g......p......?m?............W./..............e......p/.....q...$.........O..iO.......}0.s...g.g....._..<.@?.z....*......7...O...g.1.....?..........=K........x.5>..e......N..~c.g....]..._...}.._...?m.......?........../...?.......K.......o....e.....C.?.O.^.^..z........8..]...b~qG.~.^z.......H....!mW6........[.G*.....pZn...+.2...>.c..Q.x.y....Yb. ....yh...*.)........m..j.J....]....[u..*..|....X.......->sg.\f.....6.n..lk.z..=.R.}...P
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (61165), with CRLF line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):90102
                                                                                                                      Entropy (8bit):5.295528060063742
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:BE4412A414E5015548B5609B613A4BFA
                                                                                                                      SHA1:C4814F4D64C0A56A9A18849171A7FCB48CE1A4C4
                                                                                                                      SHA-256:D7E3333D268B2007B2F518166CD2DA1C20CD577578B4A2211AD804296CE5BA11
                                                                                                                      SHA-512:C86C07C6B945639BE6CA6750537342EBA5A0019E3F73299C37078FBF3663E9E109A3745135B8D8F6B2CFDF8F64E2137D8B8F538EBFF4635C589A035C387B51DE
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:/*!.. * jQueryOT JavaScript Library v3.6.0.. * https://jQueryOT.com/.. *.. * Includes Sizzle.js.. * https://sizzlejs.com/.. *.. * Copyright OpenJS Foundation and other contributors.. * Released under the MIT license.. * https://jQueryOT.org/license.. *.. * Date: 2021-03-02T17:08Z.. */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQueryOT requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,(function(e,t){"use strict";var n=[],r=Object.getPrototypeOf,i=n.slice,o=n.flat?function(e){return n.flat.call(e)}:function(e){return n.concat.apply([],e)},a=n.push,s=n.indexOf,u={},l=u.toString,c=u.hasOwnProperty,f=c.toString,p=f.call(Object),d={},h=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},g=function(e){return null!=e&&e===e.window},v=e.document,y={type:!0,src:!0,nonce:!0,noModule:!0};fun
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (5296), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):5296
                                                                                                                      Entropy (8bit):5.9256680585880925
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:CD2C57887CDC739FFDAE007996DEE010
                                                                                                                      SHA1:D6899370EF4EE39360C7DB000015F892DFE75BC2
                                                                                                                      SHA-256:83A1AF3149D0B3DD79BC30F4CDC0A33D369DD8FB87E3DE2336E6621BAA2E16CC
                                                                                                                      SHA-512:EB838E6CEDC98AB81676BC98578ED361DC738D553F14D3A8C08E92005B9506BF159E5A8152491AF06273E8FB3B996928EDD1363CCAB6246769A2B8B2F4E7FDD2
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://www.googleadservices.com/pagead/conversion/952439965/?random=1728570544002&cv=11&fst=1728570544002&bg=ffffff&guid=ON&async=1&gtm=45be4a70v887815270za200zb841295520&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fbraintumourresearch.org%2Fen-us&label=L-CZCN_f14gYEJ2plMYD&tiba=Brain%20Tumour%20Research%20%7C%20Together%20we%20will%20find%20a%20cure&hn=www.googleadservices.com&frm=0&did=dNzYwYj&gdid=dNzYwYj&gtm_ee=1&rdp=0&npa=0&pscdl=noapi&auid=1782178736.1728570544&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=c&fledge=1&capi=1&data=event%3Dpage_view%3Bpage_path%3D%2Fen-us&em=tv.1&rfmt=3&fmt=4
                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):36610
                                                                                                                      Entropy (8bit):7.985299572843658
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:F2FF069888C5FAC214391F8D182266CA
                                                                                                                      SHA1:337975885A11143557473CC10CBA1907CD3CAE70
                                                                                                                      SHA-256:20F52C7BB3B3F0FB7F4EBD432D600A9EB91EE1526EE8B1082B14EF7937100894
                                                                                                                      SHA-512:0C1F3164F02FC932D7BD4444155F70D60A49F97F857AB146865AE76E17F064CA6452BA22347E79B081A7BEFB77D568AB382246D7139104EC18CE5605FCB95ADD
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/files/Charlotte_Lilley.jpg?v=1695627445
                                                                                                                      Preview:RIFF....WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 j........*....>E..D......(.D..1...!......y..B.u]..g<o.RO...!............/.>"....>.....?......~.~....G....N(.y....xC....&....v..<.}..[[._.=lQ.C.w.zT..7...Z..:.Z.n.A...a....$...k..Q.DD..}.....u...@.X..@&l(.0..U...m4...[...p...f.....t_..q.qF..$..q(....fC...V...T....W&...h.T{vXUzr.h...R..a).....f......O.V..Ql..n5V>..U..2.9{\._.C.......S.. ..TzpS.\:..`.....N.N..<........W.0.....s$..|....6...s.C.....".6.#.e|........dL`..!.%....s .Ek~.qgx..B.....j...J..6...Zz- ...8X..+...Ff.J./.W....?.KsFfD.U.6k......=.{.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (4985), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):4985
                                                                                                                      Entropy (8bit):5.829066512060343
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:0525F96A991A5381E849672F3C17E258
                                                                                                                      SHA1:675C81ABF8617BDB3ADDB3E19E55DF0E4BF55AE1
                                                                                                                      SHA-256:B3171C99E409C7B51CDF76EBFE5EC726E5A2D33DEBFDDE72AE61C30891F3B377
                                                                                                                      SHA-512:A7EE6E31CD027607C39C4D6492A5AC5C2073B8B92928E13246B88CE3F96F30673832410D1C91422F0E07DD8DBC0CF760000B416750E0699850BE4321D7049C35
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 18816, version 1.0
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):18816
                                                                                                                      Entropy (8bit):7.988919376648983
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:73630A3C223E30C376F75CC56A81FB0D
                                                                                                                      SHA1:153F8FFFAD8E901382179997BBB87AA7A5FF33B3
                                                                                                                      SHA-256:CE91093A6D52D2CC5865974C063F3E186764718BD5FF308A2FBBEF1434A27790
                                                                                                                      SHA-512:46A37FCD15AB731BEA2EC2E99F9C8B6AE22A86AE6C803E2B3F02770147840B41B6FB5539DF7D0AD5BB5936C609CEE02DB933449541E19D9D26BE14C4733C0461
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/fonts/futura/futura_n7.153f8fffad8e901382179997bbb87aa7a5ff33b3.woff2?h1=YnJhaW50dW1vdXJyZXNlYXJjaC5vcmc&h2=YnJhaW4tdHVtb3VyLXJlc2VhcmNoLXNob3AuYWNjb3VudC5teXNob3BpZnkuY29t&hmac=9a43a7521a647376e566b1b48c0cc352a7d5b001d1523400e6d40d01a1a926fc
                                                                                                                      Preview:wOF2......I........`..I$.........................`..`..j.....4........>.6.$.....L.. .,. ......%.mWp.*...T..v.V<...L.2......:NR.D-...`.K.T3...]E\..<....O...6.....!.ub.....Bm....huD..".....E>.?4.........%TKT..FH2{Ds6.{...q..JH.C(T..BE)oR....1.8T..Q1*....oiV......p...y..Cfi.@_.t.|@....9b...9a..?....ogf.M.*. ..........{.5.]C3.e..>H.].e....v/....1.h..-$.T.m.$.@....k.(...6..\..d(aQ........U.( ..cSgl.r...3j..T..:..p./..y.M..xx.....Zv[.......@...K.;..Dc2D..r7,c.+....+...n..(.5.t....|..t(/P...u..O.w....Ou.xg...Y.......k.{S...]R.B...D..%.S./&.K..r....7.....%..*..|ZA...,.....H'.!U9T.%z@\.........B..W9..E....sg.kY......./..F.-..s.R.R.(,.F..V.<y.D...b?.g...z.h?EE..W...........un..R%'... ..c........d.d.{.......1.......S.9....Sg../2.........k....|.......4Pz3P..U.......5.VC.z:...H.4>...fF.k..[.a.....F........]B.)..5......"D5q."....`.9.XWC...B...{.O>..6.Z.G.q.}rqS[.Y.0UB.E.....O.C.VU....S......H.\..=E./P..4m.v.....%7).--M.Um.........OG_.....rP..^.,.w8:.A`.x..d
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (5480), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):5480
                                                                                                                      Entropy (8bit):5.9424960407583285
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:0460F065028588E806D7E0A06E8FB445
                                                                                                                      SHA1:AA2FBE487024AB1BAF51BDC7FEBA0F886BF34726
                                                                                                                      SHA-256:0D09BBBBD58C14D1ED8F79F4844BCB2D0D356CA8812C218150055B844C7B41AA
                                                                                                                      SHA-512:D7FCE4AFC329B2A5E7939503461CC1459C2CF19FC3789964118E399A47D3C5DB6FA517CE78098B34AC108DDDE318991BE64745C2298AA46CD6490EAA6DB8F7E1
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (336)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):458
                                                                                                                      Entropy (8bit):5.083093074926281
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:642173BE054799A424915838F618D190
                                                                                                                      SHA1:C2EB119D3CDA65072343E80FC341116931E2CED3
                                                                                                                      SHA-256:2792BF612B0764521F758C6C458A332BF0F42F312C8D27EBE6F8F465FC0F3B45
                                                                                                                      SHA-512:3C63CEFCB0FF7C97A4843BB204FA4E722C3756F9BE9717B8B00D0BC58B4B82BB35BF46ED6EE1423E0CF2C477922502B352094118A2C62CDB27AB7BCEDB2FD7AA
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:shopify.extend('WebPixel::Render', function (api) {. var analytics=api.analytics,browser=api.browser,init=api.init;. var e=api._pixelInfo?api._pixelInfo.runtimeContext:null,n=api._pixelInfo?api._pixelInfo.type:null;analytics.subscribe("all_standard_events",(function(i){var l,o;l=i.name,o=i,browser.localStorage.getItem("shopify-pixel-mode").then((function(i){"debug"===i&&console.log(`[shopify-pixel][${n}][${e}] ${l}`,o)})).catch((function(){}))}));.});.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (4201)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):282276
                                                                                                                      Entropy (8bit):5.547154309570294
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:13AE56E148F7C11A72DFA61AD9416F9B
                                                                                                                      SHA1:0B7E990D079B9B2C3D924E86EC497DC38DAA7A0B
                                                                                                                      SHA-256:67ABB3FA4F91E1407E690B9E1CC134FF674534AA177EED00989BF4A24191D7D1
                                                                                                                      SHA-512:F001991F7C6C92DDFE436AE5610CCA757D527A0F6C93C4BDE401524F99EED69477E09C16C53E73F37A65094E91079F148ECD73E6B373474F35AC32AAC02810C8
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-952439965","tag_id":11},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regi
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 750x500, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):28862
                                                                                                                      Entropy (8bit):7.9440189305745275
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:9FDE652D511D4F0FBE52C6A22EB3D71C
                                                                                                                      SHA1:334EF6F287B2A3A9F960D13AEC3610747B3568F3
                                                                                                                      SHA-256:12149E591FE7EFDDA68A0AA8B60F6FF21567141D928E35CA1D893A7A35D95F8F
                                                                                                                      SHA-512:0DA4FF77CA6D08303DBAD51387A0542437C68F94B02A2298086E391AA1067AB3EC9BA19C7606BCCDC4B14D5855741271F2F19C2A84C3BD162280A973CF49208F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f.......0W......0W................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}................................................................................................?.e-#...T2.......B;m,....B..4.I5M.7]..]K.455.x.|.z..G-....."NC[....k.F.r..........S......fi.-q..1...(..Ss)..y[...W....R.:.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2372
                                                                                                                      Entropy (8bit):7.282464618197574
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:02BED42E089B7015A603B82800F1F9EF
                                                                                                                      SHA1:3A25E02525588B9B3ED9543BEB9293356CAF14BA
                                                                                                                      SHA-256:43853352CD92D33A5BF647EE6A10D1AAD9A24E6890FED0D26E4B023C74952CAF
                                                                                                                      SHA-512:265EE3E4238D1225B13E0937E737A92BB3314F679B1CBE6310330CDC878D86A129A711D0583BCFFEB6C20F668F596376EE4F07D8349DF7CD779BA112CC7FD8A7
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/files/MicrosoftTeams-image_45.png?v=1696598027&width=100
                                                                                                                      Preview:RIFF<...WEBPVP8X....(...c.....ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .....!...*d...>1..C"!!..L. ....;$../@9..g~..T.p>.?^n.~;....w...............>.}..k........?..,..........J.G.M........R..?..<s0......?... .......w.o....d.!.....Y.....[._......v.....W.7...HC.......C...q..w......qP...cU./..{..........|... ${@.iL...5Y..co...<..._.X..d........P}.....*X.w|..Ej...zP....^.n..?.PL.JLY...Y...#i..?.b....t.....^......c.]_.9..lE.t%..../..I.-8n..T.f..r.....)?...kr.Ys}................K...............|r.K..._.<...h$.....s.?.{z...`..7..)....%wx...u..u.m.}.i.B.A.V...G).#~....).#..O........kPe.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):56
                                                                                                                      Entropy (8bit):4.745141646068962
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:F79FB3EF6435CF0B44615A4C645BDF1D
                                                                                                                      SHA1:FA11F017AB08BEAE6A01DA635BDA334243A4F953
                                                                                                                      SHA-256:A593ADA23C8FE939D4D7D8C5EF64379C733D848CAF3824AD8EDDB52573D06540
                                                                                                                      SHA-512:E2D0E32D1D01064F30A74029D20CF5FF15999127048258993F69F365505ECD91D51924AC53CB8DF7FE7C3E5B8F501E76CB80CE5052AF6FEDE4385A60A10D22FC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmf66Lon4trGhIFDSbzfSsSBQ1afCiCEgUNxxEEkA==?alt=proto
                                                                                                                      Preview:CicKCw0m830rGgQICRgBCgsNWnwoghoECAMYAQoLDccRBJAaBAhtGAE=
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 351 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):112998
                                                                                                                      Entropy (8bit):7.990982292261755
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:
                                                                                                                      MD5:D8E73AA62B020A3FCAC29569C92B4735
                                                                                                                      SHA1:74C05B833AA7A0593E6A57BD7AEA375F9E6D579D
                                                                                                                      SHA-256:EE8727CD22A39ADE367173EAC049195E246854772F9FB87C16ECDA8A7B64E2F7
                                                                                                                      SHA-512:12CBFDEC37CE98F5E06ECE824BFEF1DB8BD9ACD5E6C7433536A854B88D07CF0F5AB1607A1A34F191DE423821F7C814B8C32D7F992EAABE989A92F759AE5E0A7B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:.PNG........IHDR..._..........)n!....iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....eXIfII*...........................V...........^...(.......................i.......f.......I.......I.................0210....................0100...................._...................X..}....pHYs............... .IDATx..W.#I...)13p..8...5.#.o#...W..LwUf.....aD.>..N*..zv..~"....Np...s...{O$..D....-.D".(..H$..7..D"Q|#.H$.o$..D..F".H..H$..D.D".(..H$.....D"Q|#.H$.o$..D..F".H..H$..D.D".(..H$.....D"Q|#.H$..7..D..F".H..H$..D.D".(..H$.....D"Q|#.H$..7..D..F".H$.o$..D.D".(..H$.....D"Q|#.H$..7..D..F".H$.o$..D.D".H..H$.....D"Q|#.H$..7..D..F".H$.o$..D.D".H..H$.....D".(..H$..7..D..F".H$.o$..D.D".H..H$.....D".(..H$..7..D"Q|#.H$.o$..D.D".H..H$.....D".(..H$..7..D"Q|#.H$.o$..D..F".H.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1402)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1508
                                                                                                                      Entropy (8bit):5.09605134570481
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:8D7035EAE56BD53CCA83B03933CE9B04
                                                                                                                      SHA1:CC917E5F468A8EDD0AC96025449FBB905DFE9C0E
                                                                                                                      SHA-256:B6C512B0095CB0286BA116DB15BF6032C8797C58D70E826A51C2D946D5ECB57D
                                                                                                                      SHA-512:03B1032B2348BCEB4ECB7EDE70152ECAEAF0AFCE727C82E428A77D07D0C8A302645AB91914A0FB34004D8C7800F7D425153A9CF69250E08847325745E575137D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/component-card-list.css?v=95371678836405696511712930672
                                                                                                                      Preview:.card-wrapper{color:inherit;height:100%;position:relative;text-decoration:none;background-color:#fff;box-shadow:0 10px 20px #00000026}.card{text-decoration:none;text-align:var(--text-alignment)}.card .card__inner{padding:10px;position:relative;box-sizing:border-box;border-radius:var(--border-radius);border:var(--border-width) solid rgba(var(--color-foreground),var(--border-opacity))}@media (min-width: 990px){.card .card__inner{padding:50px}}.cart_grid{display:block}@media (min-width: 990px){.cart_grid{display:grid;grid-template-columns:2fr 3fr 1fr;flex-grow:1;gap:50px}}.card__information{display:flex;flex-direction:column;justify-content:space-between;align-items:flex-start;height:100%}.card__information svg{width:10px;margin-right:5px}.card__information>a:hover .card__heading{color:rgb(var(--color-base-accent-1))}.card_tags{display:flex;gap:5px}.card_tags>li{display:flex;border-color:rgb(var(--color-base-text_2));color:rgb(var(--color-base-text_2));border:1px solid;border-radius:50px;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (2955)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):3059
                                                                                                                      Entropy (8bit):5.052113802473937
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:079807D2DDBDFD7560672454597D4B59
                                                                                                                      SHA1:46C66BDDB7F7688FCD2D9738D08351DD99CE9B29
                                                                                                                      SHA-256:8657E45D897858D07E0693C6E847AF5EC6978FA7744A3490ED909675DB38FCF5
                                                                                                                      SHA-512:507E7BCE7F81805FB71A6C7923AB978654B8CBB9E0A95F7B51CEC7E34E1C440E553F6E67747197CAF05F9BDDB7C729EC10080D4B4A3BFC4452A77BEB46B8726A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/product-info-standard.js?v=66221267807649136831717750841
                                                                                                                      Preview:customElements.get("product-info")||customElements.define("product-info",class extends HTMLElement{constructor(){super(),this.input=this.querySelector(".quantity__input"),this.currentVariant=this.querySelector(".product-variant-id"),this.variantSelects=this.querySelector("variant-radios"),this.submitButton=this.querySelector('[type="submit"]')}cartUpdateUnsubscriber=void 0;variantChangeUnsubscriber=void 0;connectedCallback(){this.input&&(this.quantityForm=this.querySelector(".product-form__quantity"),this.quantityForm&&(this.setQuantityBoundries(),this.dataset.originalSection||(this.cartUpdateUnsubscriber=subscribe(PUB_SUB_EVENTS.cartUpdate,this.fetchQuantityRules.bind(this))),this.variantChangeUnsubscriber=subscribe(PUB_SUB_EVENTS.variantChange,event=>{const sectionId=this.dataset.originalSection?this.dataset.originalSection:this.dataset.section;event.data.sectionId===sectionId&&(this.updateQuantityRules(event.data.sectionId,event.data.html),this.setQuantityBoundries())})))}disconnect
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Java source, ASCII text, with very long lines (3356)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):3565
                                                                                                                      Entropy (8bit):5.3017266642250584
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:064B5829D6A3450D80936C0D3D5350C0
                                                                                                                      SHA1:906BB3BB5A866CA22536E1821F0D3178813ED191
                                                                                                                      SHA-256:2F06C9BFBA7E17981D58645087FEBBBC75145AD8459681EDF5082D19B45DDCCF
                                                                                                                      SHA-512:71A92CCEAF2036A1FB4A0EBA87A24229871B6A1A8764A49B8261408044AC0CF366BD8AF09E349402A919F5E54F872C50C0595AB4C66CB74DFBF670EC6FA7F72D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/RageClickCapture.XuI152TG.js
                                                                                                                      Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["component-PayPalExpressButton.DJ-glhuc.js","app.yyr4OjjP.js","assets/app.C5brhKqI.css","assets/PayPalExpressButton.h-S8x8hC.css"])))=>i.map(i=>d[i]);.import{jp as g,a,T as f,qW as P,gs as b,bT as x,qX as v,bJ as B,bK as k,_ as E,r as S,e as R,aq as u,aJ as c,a8 as T,b6 as W,b7 as d,et as L,qY as y,a9 as D,aM as q,K as A,ac as M,V as m,jM as w,fh as V,qZ as O,t as I,A as p,H as G,c5 as J}from"./app.yyr4OjjP.js";function N({id:e,children:t}){const n=g(!1);return a(P.Provider,{value:f(()=>({id:e,completeStatusAtom:n}),[e,n]),children:[t,a(j,{})]})}function j(){const e=b(P),t=x(e.completeStatusAtom);return v(e.id,!t),null}const F=B({load:()=>k(()=>E(()=>import("./component-PayPalExpressButton.DJ-glhuc.js"),__vite__mapDeps([0,1,2,3])))});function H(e){const t=e.fundingSource==="venmo"?"Venmo":"PayPal";return a(N,{id:t,children:a(F,{...e})})}function $({textProps:e}){const{name:t}=S(),n=R();return a(T,{...e,children:n("payment.markets
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (61318)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):70509
                                                                                                                      Entropy (8bit):5.504158457053673
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:3BB79363842EE495FFAC158804F7A70E
                                                                                                                      SHA1:BE61EC537CD953D0AC86F965AF2344EFFE91D1A8
                                                                                                                      SHA-256:0D604F2BA93E50337D5AF3463CBCAE403A3B659B58060469B373628894E126F0
                                                                                                                      SHA-512:139250D68AE6406E4A978D1C2E6C5F32DC50E3FA5666CF89B5CC6170E647F1A091DB55E8906B5D1268989D4E7C31CCDE791AAFF9AEA4CE2483EEF7EA3524D9D4
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/wpm@a83c77b0w327a473fp4badfd8bm97b5fd29/custom/web-pixel-35455149@2/sandbox/modern/en-us/collections/events
                                                                                                                      Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8">. <title>Web Pixels Manager Sandbox</title>. <script type="text/javascript">. (()=>{var e={3482:function(e,t,r){var n,i,o;!function(a,s){"use strict";i=[r(3550)],void 0===(o="function"==typeof(n=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,n=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(r)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));va
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):252857
                                                                                                                      Entropy (8bit):5.2873625495113865
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:753E2C2378608D1C4E45C33BE7358979
                                                                                                                      SHA1:80890FFB6F3C9913E2AD69246A2494FB7D5DD9BB
                                                                                                                      SHA-256:3E59B1118833FC2A32971CD19DA85BA3903446F9E8D6ED32666BE6035F6C8619
                                                                                                                      SHA-512:B7B14BC567BA641FBE79B8B6B41FBE7B0D8E0A927D92113BABDA021FC01BAE73A5282087F9BB939FD3DCE84AD71377FA3C05D0410A5D2B8C22F1199C3161FA44
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:(()=>{var t={3890:(t,e,n)=>{"use strict";function r(t,e){(null==e||e>t.length)&&(e=t.length);for(var n=0,r=new Array(e);n<e;n++)r[n]=t[n];return r}function a(t,e){if(t){if("string"==typeof t)return r(t,e);var n=Object.prototype.toString.call(t).slice(8,-1);return"Object"===n&&t.constructor&&(n=t.constructor.name),"Map"===n||"Set"===n?Array.from(t):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?r(t,e):void 0}}function i(t,e){return function(t){if(Array.isArray(t))return t}(t)||function(t,e){var n=null==t?null:"undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(null!=n){var r,a,i,o,c=[],u=!0,s=!1;try{if(i=(n=n.call(t)).next,0===e){if(Object(n)!==n)return;u=!1}else for(;!(u=(r=i.call(n)).done)&&(c.push(r.value),c.length!==e);u=!0);}catch(t){s=!0,a=t}finally{try{if(!u&&null!=n.return&&(o=n.return(),Object(o)!==o))return}finally{if(s)throw a}}return c}}(t,e)||a(t,e)||function(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 19020, version 1.0
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):19020
                                                                                                                      Entropy (8bit):7.988566483414097
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:1C548FFEF765884C1507CF6D0A2930CF
                                                                                                                      SHA1:9747E2E6ED2F11B894984527C927B42234E48815
                                                                                                                      SHA-256:2443F3AA5AE04BBD6864806F03037007C467087D7A5F690C4A95BABD3753EA6D
                                                                                                                      SHA-512:5B925234AD565B323B479E04D18FFB7E9329C8C87D69D7010B3788B7570B82E3E955600F73829C23BDE11828B6FBCBF241FA02A92850DC12905C9D0F22F6FC36
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/fonts/futura/futura_o4.9747e2e6ed2f11b894984527c927b42234e48815.woff2?h1=YnJhaW50dW1vdXJyZXNlYXJjaC5vcmc&h2=YnJhaW4tdHVtb3VyLXJlc2VhcmNoLXNob3AuYWNjb3VudC5teXNob3BpZnkuY29t&hmac=6431de5d1b22eb8a33dff99ad9878dd09480bc2aafb0a838ffb6906fb1f74d93
                                                                                                                      Preview:wOF2......JL.......T..I..........................`..`..j..2..4.....$..#.6.$.....L.. .,. ..j...%.m....`...0.IG..E)......*2..Mw.\P.......QD....X+......h.e..G}....o.SW_...}n.QA..YSc.[...P.R.g.E.[..=W....O.ZF...Z(...((vQ. K.^._.6..c.`....t^s..>...[{...~...fC..5...N.i.%,L-..0e.z|dAu..m....*(`.HD>....)Rba..9]...u\n...]..^..*....f.{o...H....f...1...........P*...IHT ..-..]&...a....KiM.].YN?{.....[k.......<T.DH..-d..P).N".h&.{....<nr.WK.%B.T.......m.:Q4.IAC...)YU^...l../+H.x$cxp^.}..B.u&./..s..}5.....h..iK..Bu3..._..Fi.2.e...3..a....)..U.er.3.S.............f...c....-~s..Dv...VPn...6`''hz..0.,...5...j...V.^..M..}X.......H;.S.-."....\.\....~..."....H.Ic..E.t...f...E9....R. .A...3......\yXq\]...h...b*.....{_.o...5..m.....jZ......`V...~Jy.+....;M%.._....~...J{.^Nk..%.....|....o.BE...R.b...A......Us=..o.....>P.%..bIa.}.$.0+...<s.".xQ9}G.....J..qW......M*h3.7.....b..M...'...ZD..........D..)l...H.n.....D.^.a....LKy;*z....T.P.!5=.Zc..@.A..A..J.p..!4..]...?A......ca+.......
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (19478)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):19580
                                                                                                                      Entropy (8bit):4.734947281803001
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:C862AD307DABDCCE13E40C1B58C733D9
                                                                                                                      SHA1:469163645F68060B23CF525F5A53D78F0B519B74
                                                                                                                      SHA-256:862A02F0C644C96BAD26D7FBC8523FB476BB16AB7BD3F91BA756FC90500F50D5
                                                                                                                      SHA-512:3131D8233BCF8DA1A249849166272502F539B6A081F033DD18D981D1FA5D4E6ADE12B5D9C1955CCA2C621FBEFAF5409FEF8935A61E83F895D6E5A8FA4DC3EF07
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/air-datepicker.css?v=128931073954830149541687438132
                                                                                                                      Preview:.air-datepicker-cell.-year-.-other-decade-,.air-datepicker-cell.-day-.-other-month-{color:var(--adp-color-other-month)}.air-datepicker-cell.-year-.-other-decade-:hover,.air-datepicker-cell.-day-.-other-month-:hover{color:var(--adp-color-other-month-hover)}.-disabled-.-focus-.air-datepicker-cell.-year-.-other-decade-,.-disabled-.-focus-.air-datepicker-cell.-day-.-other-month-{color:var(--adp-color-other-month)}.-selected-.air-datepicker-cell.-year-.-other-decade-,.-selected-.air-datepicker-cell.-day-.-other-month-{color:#fff;background:var(--adp-background-color-selected-other-month)}.-selected-.-focus-.air-datepicker-cell.-year-.-other-decade-,.-selected-.-focus-.air-datepicker-cell.-day-.-other-month-{background:var(--adp-background-color-selected-other-month-focused)}.-in-range-.air-datepicker-cell.-year-.-other-decade-,.-in-range-.air-datepicker-cell.-day-.-other-month-{background-color:var(--adp-background-color-in-range);color:var(--adp-color)}.-in-range-.-focus-.air-datepicker-ce
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):516
                                                                                                                      Entropy (8bit):4.765109911650915
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:501D64354E044821E95EF3E3903AF7FD
                                                                                                                      SHA1:7F8DE8CB54D47DF6F32D14FB58CFEFE91AFBA01A
                                                                                                                      SHA-256:7E5D9009E86A53F67E2EB846CC835FCEA43BCEF8AFD1DB9D65BD3053239D703C
                                                                                                                      SHA-512:E3436A3B9B5A43548D10837E2253C1153FF34AD9B2377AC69159BB87B4497AB806DA6AB587E4CFE1156EF94A6DADA0DF63D87F2A65927FC3EEE75BE10FC18D37
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/component-list-menu.css?v=151968516119678728991686747872
                                                                                                                      Preview:.list-menu--right {. right: 0;.}...list-menu--disclosure {. position: absolute;. min-width: 100%;. width: 20rem;. border: 1px solid rgba(var(--color-foreground), 0.2);.}...list-menu--disclosure:focus {. outline: none;.}...list-menu__item--active {. text-decoration: underline;. text-underline-offset: 0.3rem;.}...list-menu__item--active:hover {. text-decoration-thickness: 0.2rem;.}...list-menu--disclosure.louserzation-selector {. max-height: 18rem;. overflow: auto;. width: 10rem;. padding: 0.5rem;.}.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (33220)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):83487
                                                                                                                      Entropy (8bit):5.470586491740018
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:F98A3C13A96D8F5C7BD2368FA51E082F
                                                                                                                      SHA1:F53CD37FA3F594A9FEAE25EA02FC267641B6057C
                                                                                                                      SHA-256:BA9FA840D5563AC4005F4B38219BD333FCE85A5667A2D5DEBB058AEDD84B929B
                                                                                                                      SHA-512:DCA9063D366824893D9887B947DBC2A1AE569AB80F3724ECDAC6BA72BBF12409BD5C0E1CA7BF224CDF38063D38191D371231E5FF497ACCE076A9023745913572
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/index.-7x2eOJt.js
                                                                                                                      Preview:import{e5 as Et,e6 as kt,q as U,kW as Pe,T as X,y as F,A as Y,ac as lt,a as T,a9 as Ut,h as rt,by as Ie,D as te,kX as Me,kY as ln,e1 as un,kZ as dn,k_ as me,k$ as fn,l0 as pn,l1 as hn,_ as P,l2 as mn,l3 as gn,l4 as ge,l5 as Xt,aa as Dt}from"./app.yyr4OjjP.js";const De=Et({autoOpened:!1,dispatch:()=>{throw new Error("Invalid attempt to call dispatch outside of AuthorizeStateProvider")},loaded:!1,modalAnimating:!1,modalVisible:!1,sessionDetected:!1}),ze=()=>kt(De),Ne=Et({client:void 0,leaveBreadcrumb:()=>{throw new Error("Invalid attempt to call leaveBreadcrumb outside of context.")},notify:()=>{throw new Error("Invalid attempt to call notify outside of context.")}}),St=()=>{const t=kt(Ne);if(!t)throw new Error("Invalid attempt to use useBugsnag outside of BugsnagProvider.");return t},wn={analyticsData:{analyticsTraceId:""},getTrekkieAttributes:async()=>Promise.resolve({}),produceMonorailEvent:()=>{throw new Error("Invalid attempt to call produceMonorailEvent outside of context.")},track
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):89
                                                                                                                      Entropy (8bit):4.3954400448406705
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:06E9A8A330F532093577A1487CA4FF15
                                                                                                                      SHA1:77C280F383A1C2E7535577744F5AF30E714A733B
                                                                                                                      SHA-256:2023D33CDCBC92384E340071F2F3A3CCBBD62712F938B15CF1FE823F93CBCA59
                                                                                                                      SHA-512:54F087F78050F9A25C0EF191CE7BD79B44F8ACC3EEA41AA079455CEE025EE9076D6ACA13364903D06659855F4474F8824AEF7B796501797B4431E93D344F73B2
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:.PNG........IHDR...............s....pHYs..........+......IDAT..c`@..............IEND.B`.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (969)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1076
                                                                                                                      Entropy (8bit):5.064729838480774
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:4404C2F997C4794FD35AAFD3D9993126
                                                                                                                      SHA1:EA511F9FBFA5E7DD1B18F7BE89B3F3AA32A66EE5
                                                                                                                      SHA-256:3CBC6BD37CCE3AEBBECB698D889D717970088CF7A1200B6615892541ECB914F8
                                                                                                                      SHA-512:B5696F9A3EF318808C09D1FA00C8CB46A760CD7B53C4D2195E3A430C23C28E54957570CAF1F85F0E9E5F0CBE5F889EDE0853BE5CC73BAFB53D4D4ED4A6C9EFCA
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/component-accordion.css?v=180964204318874863811686747877
                                                                                                                      Preview:.accordion summary{display:flex;position:relative;line-height:1;padding:1.5rem 0}.accordion .summary__title{display:flex;flex:1}.accordion .summary__title+.icon-caret{height:calc(var(--font-heading-scale) * .6rem)}.accordion+.accordion{margin-top:0;border-top:none}.accordion{margin-top:2.5rem;margin-bottom:0;border-top:.1rem solid rgba(var(--color-foreground),.08);border-bottom:.1rem solid rgba(var(--color-foreground),.08)}.accordion__title{display:inline-block;max-width:calc(100% - 6rem);min-height:1.6rem;margin:0;word-break:break-word}.accordion .icon-accordion{align-self:center;fill:rgb(var(--color-foreground));height:calc(var(--font-heading-scale) * 2rem);margin-right:calc(var(--font-heading-scale) * 1rem);width:calc(var(--font-heading-scale) * 2rem)}.accordion details[open]>summary .icon-caret{transform:rotate(180deg)}.accordion__content{margin-bottom:1.5rem;word-break:break-word;overflow-x:auto;padding:0 .6rem}.accordion__content img{max-width:100%}./*# sourceMappingURL=/cdn/shop
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (4864)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):4978
                                                                                                                      Entropy (8bit):4.879748588367041
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:98DF990C51DC367469EBE3F52D754874
                                                                                                                      SHA1:BAA74ACAD12C26C33CD47C1A4568F8D4D3B60655
                                                                                                                      SHA-256:951E907902844F9FE878D13F9A24BCCB1C19BEC600C35BB4D3383EDF76ECB4B0
                                                                                                                      SHA-512:C5CB49D5645BAB91C6ADA17CE6B215501DA8DD0C2097A96921AB12031BD1BACB2A58B1F99B24699E918E38B6448F029572D4C6D1859C16A74B61F3A2B4D5C35F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/component-predictive-search.css?v=34204750645310514761686747877
                                                                                                                      Preview:.predictive-search{display:none;position:absolute;top:calc(100% + .1rem);left:-.1rem;border-width:var(--popup-border-width);border-style:solid;border-color:rgba(var(--color-foreground),var(--popup-border-opacity));background-color:rgb(var(--color-background));z-index:3;border-bottom-right-radius:var(--popup-corner-radius);border-bottom-left-radius:var(--popup-corner-radius);box-shadow:var(--popup-shadow-horizontal-offset) var(--popup-shadow-vertical-offset) var(--popup-shadow-blur-radius) rgba(var(--color-shadow),var(--popup-shadow-opacity));overflow-y:auto;-webkit-overflow-scrolling:touch}.predictive-search--search-template{z-index:2;width:calc(100% + .2rem)}.predictive-search__results-groups-wrapper{display:flex;border-bottom:.1rem solid rgba(var(--color-foreground),.08);padding-bottom:1rem}@media screen and (max-width: 749px){.predictive-search--header{right:0;left:0;top:100%}.predictive-search__results-groups-wrapper{flex-direction:column}.predictive-search__results-groups-wrapper:
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2410
                                                                                                                      Entropy (8bit):7.300423336786855
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:40683325398B388F94602D7944501012
                                                                                                                      SHA1:D4A60F44EE37A160B0CF38F007D2D21BA7C84259
                                                                                                                      SHA-256:1D3E5282940B745F6285A0230C43A09EB5669B77A1AD09E77F3196B1FF316FE0
                                                                                                                      SHA-512:7F819D0F8E40ED2D504FF722FFB5D473DDA35CABF897EE28DE7256DDF128CC45903C39EA5F5891F8F60EE958938EA64F4780416C6FF9990CE6843A39A08AACD3
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/files/IMP_ML_1CS_RGB.png?v=1689577536&width=100
                                                                                                                      Preview:RIFFb...WEBPVP8X....8...c.....ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........ALPH^.....vk.1I..i..=".9\..i.m..*.mW..,.m.=..heDL...1..k>..<..p..(3z..q..kY..]5...+%.5.:c...g...0.:.q...\u.Z.`.t.[..9..q.Z.:k.3.g....8~.....k...N....2W7........Z.[|...r..&.;:)..=..._..].p....R$..k...[..1...;...},U.... .w...>...<z.5..u.w.37.....yF..u...}s.T...}..z......y..^._....._........S../xHx.r.i..*.q........lIr.:sA.....R...).<.5..~.Gu}...SB...A.8.Pq.L..6..A3p...?....>.Z......3.F..5.........N.<.u1..Z[...]S..3.=.....* E%.y....o....Z..K...c..4l...U.p.T.Z.....j.;./O...$PXWB...o..u..j...7...HQ....R.....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (20422)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):20423
                                                                                                                      Entropy (8bit):5.409282208540041
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:7B027860AA8B90951FE08082660688E0
                                                                                                                      SHA1:8A741A697D4C7113250CE778907DACF1136F52E6
                                                                                                                      SHA-256:A21F9354BBF918F04DF1A28F59A4EBDD79D36DB264A3F812B4C84E30DDD44B2E
                                                                                                                      SHA-512:0CBD676C09FC0404F97D1735F93246073BD76303FA4857CB68D7235C473DC50F916B15EB98F4564461C5219B3AE230BF3F5536571F86A8E061C6F2A80123235A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/component-ShopPayVerificationSwitch.BdX5I7Ve.js
                                                                                                                      Preview:import{hl as Fe,t as ie,cC as ke,v as $e,r as ge,o as ee,T as R,cD as ce,bo as He,bt as We,bx as Pe,h as U,q as M,D as ve,a as _,er as ze,A as b,hm as Ge,hn as qe,y as g,ac as fe,fO as Ke,a9 as _e,db as Ye,ho as je,hp as Qe,b8 as Ce,hq as we,d as se,aI as re,aD as Ie,hr as Me,hs as j,ht as be,f1 as ae,hu as Z,hv as W,hw as Le,br as Ae,hx as z,hy as te,hz as ue,hA as Je,hB as ne,hC as De,hD as Xe,cz as T,z as Ze,bD as et,e as tt,bT as nt,cs as ot,cw as st,hE as rt,hF as Ne,hG as at,hH as it,bq as ct,fh as ut,hI as pe}from"./app.yyr4OjjP.js";import{M as V}from"./DeliveryMethodSelectorSection.Clu4v0rS.js";import{u as dt,p as O,S as B,A as Y,a as lt,M as Te,b as ht}from"./publishMessage.Cu8B28tg.js";import{a as ft,u as pt,U as me}from"./useUnauthenticatedErrorModal.BlXy_Eg7.js";import{u as mt,i as St,a as X,b as de,c as xe,d as le,e as yt,A as Et,f as kt,r as gt,R as Pt,g as Se,h as vt,j as _t}from"./index.-7x2eOJt.js";import"./LegacyVaultedShippingMethods.BWip_qy_.js";import"./Rollup.DAes
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (19458)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):19515
                                                                                                                      Entropy (8bit):5.353260111640584
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:137789D692B348C99006EE0CCC40AC1F
                                                                                                                      SHA1:007FA8EFDDBABFC1C896446994F80D863C66282C
                                                                                                                      SHA-256:3C66ABC2778489584619BF27EEF5381D269BEB8CB4CCDF72EFA81E090FBE82C5
                                                                                                                      SHA-512:A4A2ED6B7C9AC20C58D3481C320CDD9DA4C65F2932C4FB06F47913292C96CB7BACBA3E153E252366B98EA788F445CB0E24E5459CBDFCA2F4A31EFBD3F3EA58A5
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/useGooglePaySdk.B7XESzOm.js
                                                                                                                      Preview:import{bY as fe,gK as b,gL as Ie,gM as Re,gN as Q,gO as ve,gP as be,aW as De,gQ as Ne,gR as Oe,gS as Ce,e as q,T as D,r as Te,g6 as T,g7 as G,f6 as te,gT as Ge,dl as z,g8 as we,gU as Me,z as w,gV as ne,gW as Le,gf as He,aD as O,aC as se,ge as Ve,gc as C,b_ as ke,gX as Ye,gj as Ue,q as R,gk as k,gY as ae,gZ as oe,ai as W,g_ as xe,H as ie,g$ as B,h0 as F,h1 as qe,h2 as $,h3 as ze,h4 as Z,h5 as We,h6 as X,h7 as Be,h8 as Fe,h9 as $e,ha as re,hb as Ze,hc as le,hd as je,he as Je,hf as Ke,hg as Qe,hh as Xe,aM as de,hi as et,eH as tt,gi as nt,hj as st,gd as at,g9 as ot,A as it,hk as rt,y as ee}from"./app.yyr4OjjP.js";class Y extends Error{name="GooglePayGenericError"}class Ct extends Error{name="GooglePayCreateButtonError"}class lt extends Error{name="GooglePayDeveloperError"}class dt extends Error{name="GooglePayPaymentClientError"}class U extends Error{name="GooglePaySubmissionError"}function ce(){return fe().currency}const ct="https://pay.google.com/gp/p/js/pay.js",ut=2,pt=0,ht={apiVersion:
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (390), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):390
                                                                                                                      Entropy (8bit):5.310505237647882
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:4095E9C76F9997D1264BEFDE5FA8E601
                                                                                                                      SHA1:EF7C4F05C628E425A455761ABE8C06612A5F615D
                                                                                                                      SHA-256:3F20C2E9D0E00D2070068E0D91A8A88D8F96D6E0B5EA0CCF4308ED6FD51F4B47
                                                                                                                      SHA-512:79D5E47A669BC1B9E458BC99D0CA26B871B1E9EC973E47DFC947CF49CE94F4261C67EC761CF5BFCE097C67B9DC5CF93FDDE3B689E9E78AE8AB9795AC8CFA137F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:"use strict";(self.funElementsApi=self.funElementsApi||[]).push([[6369],{81081:(t,e,l)=>{l.r(e),l.d(e,{default:()=>n});var s=function(t,e){return(0,e._c)("img",{staticClass:"d-block",attrs:{src:l(9286),alt:"emoji heart"}})};s._withStripped=!0;const n=(0,l(22881).A)({name:"SocialProofEmojiHeart"},s,[],!0,null,null,null).exports},9286:(t,e,l)=>{t.exports=l.p+"18131222f15899fa6028.png"}}]);
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (2054)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):210640
                                                                                                                      Entropy (8bit):4.9316000431221445
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:BF9461DAA197FB9B315066539BBE61A0
                                                                                                                      SHA1:83FEB0A6B8A13A461EEC7A4CB303950E8753EA55
                                                                                                                      SHA-256:98D32B00FCA86FC6994DF33302E051A6AD03461A43FF5797D5B10ACE4CF4772F
                                                                                                                      SHA-512:2564469BBAC5A15C93DC3BCB79F2386F6E20A4506D98F81C8C5B2E49B5E2249FCD17180B4CA4C9B5013E92000F29A0C18F0AB47D31FF8BAA69B4F7884A9D69BF
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://platform-api.sharethis.com/js/sharethis.js?shop=brain-tumour-research-shop.myshopify.com
                                                                                                                      Preview:if (!Date.now) {. Date.now = function now() {. return new Date().getTime();. };.}..(function(funcName, baseObj) {. "use strict";.. // The public function name defaults to window.docReady. // but you can modify the last line of this function to pass in a different object or method name. // if you want to put them in a different namespace and those will be used instead of . // window.docReady(...). funcName = funcName || "docReady";. baseObj = baseObj || window;. var readyList = [];. var readyFired = false;. var readyEventHandlersInstalled = false;. . // call this when the document is ready. // this function protects itself against being called more than once. function ready() {. if (!readyFired) {.. // this must be set to true before we start calling callbacks. readyFired = true;. for (var i = 0; i < readyList.length; i++) {.. // if a callback here happens to add new ready handlers,. // the docReady() function will see that it already f
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1500 x 459, 8-bit/color RGB, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):507540
                                                                                                                      Entropy (8bit):7.992944706889384
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:
                                                                                                                      MD5:D2894354AE5B1F58AB40B342761FBA6F
                                                                                                                      SHA1:B91DDF1D24F534C88FD35BEF800680D9975B99E3
                                                                                                                      SHA-256:AAAB0433F96F763A3DED48EFBE86B9DD91390893E9221C27D9B4F7B23371DFC8
                                                                                                                      SHA-512:AC6454936EF2132ECFBC91C164602EC530616EDA89EBAF903FB2C6932D26C503873374080A9E3F13C8FA569976D965DF2F842F58EF826E6D0FA3CCF55F79297F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:.PNG........IHDR.............].......iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....eXIfII*...........................V...........^...(.......................i.......f........w.......w................0210....................0100........................................5.C.....pHYs..........+.... .IDATx...$Yr....Xr....z..g.@... `$A...3.h..@.C...@O 3.........3=3...k.k....]?.....d&...-}...o....8y..o.o~.W....DJD.....)..P ..T.. V..B.....H.R..H!L..@.(T.H.TA,..f..(@......E..HT.....(@..A.D. ...H..."....(...D.C.R@.O....B.J.s.......+@.D. .0....Z*.hT@......S.@..;..E.!0..CQ%P.. .U.W.J.!.2..\..<.D........^.>H;..k...0.A....H..~`..R.A.,)..y......BDD....lR(k...].P`.O....Q....Pf(X.c...... ......)..A.P. *Lb..QP..B..."..%.."DBP;...%"..O.>.U?..|..G..... ....8....m.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (5595), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):5597
                                                                                                                      Entropy (8bit):5.308350825182107
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:FBF705B5E662CA999EF9CE23F743B5F6
                                                                                                                      SHA1:BDC635524CF359A9D14AAC9EC4E481A674509B36
                                                                                                                      SHA-256:2F6EFA66F8B92D418D769EFB3B07456FA787FA5DC3451CE1E9249DC72BD2A83C
                                                                                                                      SHA-512:DB7052C0C6C659E00B08CA5BA1DACE4172B8E24052CB076C298DC31242134BE3CE956959F0E1D26C0F4119689816C58A2DC7C01FBF9AAF7F2CD4B213FBC2294E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:(self.funElementsApi=self.funElementsApi||[]).push([[7711],{24888:(t,e,o)=>{"use strict";o.r(e),o.d(e,{default:()=>r});var i=o(36758),n=o.n(i),a=o(40935),l=o.n(a)()(n());l.push([t.id,':root{--font-system:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji"}*,::after,::before{box-sizing:border-box}*{min-width:0}html{font-family:/*!rtl:prepend:"IBM Plex Sans Arabic", */ "IBM Plex Sans",var(--font-system);-webkit-text-size-adjust:100%;-webkit-tap-highlight-color:transparent;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;text-rendering:optimizeLegibility}body{font-family:"IBM Plex Sans",var(--font-system);/*!rtl:prepend:"IBM Plex Sans Arabic", */text-align:left;font-weight:400;color:#212830;background-color:rgba(0,0,0,0);margin:0;overscroll-behavior-y:none}form{margin:0}button,input,optgroup,select,textarea{font-family:inherit}.focus-outline:focus{outl
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (2343)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):52916
                                                                                                                      Entropy (8bit):5.51283890397623
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                      SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                      SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                      SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://www.google-analytics.com/analytics.js
                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):28
                                                                                                                      Entropy (8bit):4.1644977792004605
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:896FBA7B71B8E28DB02EB582EE2C7872
                                                                                                                      SHA1:9E8DC5305714BC8EE643E6D62D8D3FC3C2250F60
                                                                                                                      SHA-256:688D84377403856F76F54AF4A43C9C58F7ED11664FA43CD028BD544C901F5FE9
                                                                                                                      SHA-512:5B9487E0D9F8938F9547D89763985D0394CDBCF97723EC06F03886D532B517F8078557FC75D1086C6FF05F36D65D8687AF67C7CC804AC15F7A0F703DC25CA05B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwneYOFw6T_H0xIFDYOoWz0SBQ0O20qr?alt=proto
                                                                                                                      Preview:ChIKBw2DqFs9GgAKBw0O20qrGgA=
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 360x270, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):32837
                                                                                                                      Entropy (8bit):7.956290182050052
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:D83869855C0EA5972B19AD5FAC447BD9
                                                                                                                      SHA1:C4F58B4DB0541293219F5EF02A4E6FAA79CB2253
                                                                                                                      SHA-256:4D9ADBB70690E635BC18A787C16C9C121562312BD5EFCC2F09B4953EAB9CEEE8
                                                                                                                      SHA-512:7CE3CA05882C95C22AC409E4A1C651B0B7A682BBFBF4BFD0F6F4C60C9BD1B43400367D390B005280DBCD93AEC44006175A5C1618FCFB706364E85BAD8587CB14
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................h.......................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........h........................................................................................\.uW..3....G..F..A.9...l..\d.U9....../1.u:'"d3...n.....WR..|.`.&I...Z...y.*.jjc.;..R...@d._'=...(..IB...I....G.W.A...W.$.cD._.C
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Java source, ASCII text, with very long lines (1522)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1523
                                                                                                                      Entropy (8bit):5.337699275938399
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:D498CD1F289B8EB35E7DDB7C665899FF
                                                                                                                      SHA1:6709271AF2550D53F1C0D21B73FF81D84A61CC19
                                                                                                                      SHA-256:CD28D1681922A4F464EC644C37D577B3D9BFA0B12E4ECB613C37BCE707E6CB3E
                                                                                                                      SHA-512:78709B7F844525EE486BC1938CF9B5210291DDC4567D5BA729292FF50CF729B5FE70CD460945B9B618E78FC8012B45F02F821F2A1CAE9785D323FED0CCE00F7F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/useUnauthenticatedErrorModal.BlXy_Eg7.js
                                                                                                                      Preview:import{c as d,d as p,cl as f,j as g,T as y,ly as S,z as C,o as b,aD as k,q as v,cs as h,cw as w,cD as P}from"./app.yyr4OjjP.js";var E=(o=>(o.Generic="generic",o.SignInFailed="sign_in_failed",o.ContinueWithShopPay="continue_with_shop_pay",o))(E||{});const M=d(null);function A(){return p(M)}const _=o=>({backgroundColor:e,foregroundColor:n})=>{const s=m(e),t=m(n),a=Math.max(s,t),r=Math.min(s,t),c=(a+.05)/(r+.05);return{isValidContrast:c>=o,ratio:Math.round(c*100)/100}},I=_(3.06);function m(o){const n=o.toRgbTuple().map(s=>{const t=s/255;return t<=.04045?t/12.92:((t+.055)/1.055)**2.4});return .2126*n[0]+.7152*n[1]+.0722*n[2]}const u=new S(0,0,100);function F({foregroundColor:o,backgroundColor:e,section:n="main"}){const s=f(),{colors:t}=g(),a=s[n];let r=u;if(e!==void 0)r=e;else if(a.colorScheme==="inherit"){const{background:i,colorScheme:l}=s.canvas;l&&i!=="transparent"&&(r=t.schemes?.[l]?.base?.background??u)}else{const i=a.colorScheme;r=i?t.schemes?.[i]?.base?.background??u:u}const{isVali
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (4875), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):4875
                                                                                                                      Entropy (8bit):5.8297668797864475
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:3BC9EC3731CACC81C3AB4264E20E15B2
                                                                                                                      SHA1:024101E5A2057415B7FEC89AD6C0DF22056B0189
                                                                                                                      SHA-256:163D5F05D8EC046B9EE1AC1A728EEBA9350AB180A763ED555479EDA1B32E1ACE
                                                                                                                      SHA-512:AF26B357FB96CCB3957731134D4C1B86C6B4E2F8FF2C0311AF13ADB12AE1EB4A6EDA288EF4C902C34485406CDCCAC9B46D9BAEA4C79D86EF2DFF2125CA7EBB24
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 500 x 189, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):74883
                                                                                                                      Entropy (8bit):7.985305432190455
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:C131ED0AD447D864A69CACABA2E6F4CF
                                                                                                                      SHA1:0E004CE6B1A1698E1DA7ED75C91ACA1ECCE5098F
                                                                                                                      SHA-256:B23160F272DC61AFDB298387BF6F1BB3657556F57CAD80A2DEC2093A930825A9
                                                                                                                      SHA-512:9F483D7B352D39FA8D7C19A35900B4EC6EF698A792B0D6416535DAF4E34DF556402DF6BDC77C9CF571AA124B8F88F89EBA60140B757DC34896C903D4F18F262C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:.PNG........IHDR.............E.......iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....eXIfII*...........................V...........^...(.......................i.......f........v.......v................0210....................0100........................................r.......pHYs..........o.d.. .IDATx..w.]Wy6.<.Z{.s.L.Q..j.Vs....... .PC..5=.!..H..PB....$$../...J...p....b@.dl5..6....Z.{..g$..{F.......X....k..[..x8...D9..d..9<....|.....{G7:.N...A>...0].C...@...8.}.w..V.x.j...........@.:..#`...........T.@.R.1......]B.H.O..'.l..V.lA.@0..J... .....?B..;n8........q.U.3.?]q..yh.J.\.9i..........wL4. 8?.$.q....u..{x.i.....M.I.O...@.....xgJd...a.e...Y.P..B.$|..<......E..).....O...c.....;..=............).5.\i@JXl..i..."....A.....V".......U........).
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):13
                                                                                                                      Entropy (8bit):2.7773627950641693
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                      SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                      SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                      SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://td.doubleclick.net/td/rul/952439965?random=1728570586823&cv=11&fst=1728570586823&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a70v887815270z8841295520za201zb841295520&gcd=13n3n3n3n5l1&dma=0&tag_exp=101533421~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fbraintumourresearch.org%2Fwpm%40a83c77b0w327a473fp4badfd8bm97b5fd29%2Fcustom%2Fweb-pixel-35455149%402%2Fsandbox%2Fmodern%2Fen-us%2Fcollections%2Fevents&ref=https%3A%2F%2Fbraintumourresearch.org%2Fen-us&top=https%3A%2F%2Fbraintumourresearch.org%2Fen-us&hn=www.googleadservices.com&frm=2&tiba=Events%20%E2%80%93%20Brain%20Tumour%20Research&npa=0&pscdl=noapi&auid=2064104274.1728570544&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
                                                                                                                      Preview:<html></html>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (8318)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):8426
                                                                                                                      Entropy (8bit):4.813777124406376
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:9C8A6530B54BD803F82EA7252E584650
                                                                                                                      SHA1:6DFDD58B4DF9B59B3B38C926A5215A0781F25AEA
                                                                                                                      SHA-256:6C6667DF85457ECC8D6BCFF2F28E84D98DF90DB383D6454CE9AF41B0D7DF4869
                                                                                                                      SHA-512:5C1457BE257B1F9036718EAE832DE8C43113A866260FE1945B203BBEA283D738E0A5FD5BD9BF2D0E5FE064866D32DE3D2E7931350A8E4B623CD0E425169A6144
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/section-image-banner.css?v=102066179380412767271686747869
                                                                                                                      Preview:.banner{display:flex;position:relative;flex-direction:column}.banner__box{text-align:center}@media only screen and (max-width: 749px){.banner--content-align-mobile-right .banner__box{text-align:right}.banner--content-align-mobile-left .banner__box{text-align:left}}@media only screen and (min-width: 750px){.banner--content-align-right .banner__box{text-align:right}.banner--content-align-left .banner__box{text-align:left}.banner--content-align-left.banner--desktop-transparent .banner__box,.banner--content-align-right.banner--desktop-transparent .banner__box,.banner--medium.banner--desktop-transparent .banner__box{max-width:68rem}}@media screen and (max-width: 749px){.banner--small.banner--mobile-bottom:not(.banner--adapt) .banner__media,.banner--small.banner--stacked:not(.banner--mobile-bottom):not(.banner--adapt)>.banner__media{height:28rem}.banner--medium.banner--mobile-bottom:not(.banner--adapt) .banner__media,.banner--medium.banner--stacked:not(.banner--mobile-bottom):not(.banner--ad
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65451)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):89476
                                                                                                                      Entropy (8bit):5.2896589255084425
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                      SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                      SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                      SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://ajax.googleapis.com/ajax/libs/jquery/3.5.1/jquery.min.js
                                                                                                                      Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):162
                                                                                                                      Entropy (8bit):4.686987076599994
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:E8A97E8F3911498FCD77FB7B843C3FEB
                                                                                                                      SHA1:8A8AD10E1F4521F065D34CAACD514E11F0CBA1B7
                                                                                                                      SHA-256:4AE2C33E26120162333564BF4065F4A71EDAFA4C83B9FD491F3CF2F3F29A3563
                                                                                                                      SHA-512:9A9C56785CE529595223FEFE752DF298B47F37FEAD4C0FABB9AF5C03FB5FDC43A378F7965B5B01823A03A02F0DEB9DAB4E0E3B74DDEF1A50B78133440EA5A703
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/component-show-more.css?v=139536189637226996221686747869
                                                                                                                      Preview:.button-show-more {. padding-left: 0;. justify-content: flex-start;. padding-bottom: 1.1rem;.}...button-show-more,..button-show-less {. margin-top: 1.5rem;.}.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):283
                                                                                                                      Entropy (8bit):4.779383221918387
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:E54472ABA207BF29E92ABE2B62193703
                                                                                                                      SHA1:1CD51F945B95B2AF6F29490AFCD21047261C0EF7
                                                                                                                      SHA-256:D5878FC886F1909B2D4329F681442D8AA01EC7EB39713D31C8A30487AF2C53D0
                                                                                                                      SHA-512:FE105F38B9C86E8F23D98280E394B42D2AFDD9D22E7B5D1E385EACF9891DC0728808B8BED479DB83A85433266D5E349E5ED3A500CA78AE783F8AF8A7912EF06F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/en-us/cart.js
                                                                                                                      Preview:{"token":"70c4efcb856bdfee38e9583d351c8f20","note":null,"attributes":{},"original_total_price":0,"total_price":0,"total_discount":0,"total_weight":0.0,"item_count":0,"items":[],"requires_shipping":false,"currency":"USD","items_subtotal_price":0,"cart_level_discount_applications":[]}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Java source, ASCII text, with very long lines (983)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):984
                                                                                                                      Entropy (8bit):5.406376709084814
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:2A33FE9F8F562417F9B64CC050266123
                                                                                                                      SHA1:09B2BDEF7374581C24779BF10CB30A7C719FE53F
                                                                                                                      SHA-256:5C08AFD648C4E7A7FBC87BFBD19CF03F1D908B69FBD11211B0EA757E24E19BC7
                                                                                                                      SHA-512:77F6D64C750CEE939122D4C9A9021B04907C58E0B7424CF3FD2BEE6D13B639DF138956898FCB5F6679943AC4FA6AD643E7763A7E6B4C8F41803CE62C3D6AB16F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/LegacyVaultedShippingMethods.BWip_qy_.js
                                                                                                                      Preview:import{c as E,u as y,C as T,b as P,d as f,q as v,h as I,e as _,f as M,g as b,i as C,y as m,p as L,a as o,I as S,P as k,S as A}from"./app.yyr4OjjP.js";import{R as x}from"./Rollup.DAes8QUu.js";import{u as D}from"./SubscriptionPriceBreakdown.bkYWev6M.js";const N=E(null);function B(){const e=y(T),i=P(),[t]=f(N),s=v(a=>t?.setShopPay(a),[t]);return{setEditorShopPay:i&&e&&t?s:void 0}}function R(){const[e,i]=I(void 0),t=_(),{promiseText:s,loading:a}=M(),r=D(),p=b(),{loading:d,value:n}=C();m(()=>{i(Date.now())},[]),m(()=>{if(!(d||!n)&&e){const l=Date.now(),c=l-e,u=n[0]?.promiseProviderApiClientId;if(u){const h=L(u);r(c,l,Number(h)),p(c,Number(h)),i(void 0)}}},[d,n,e,r,p]);const g=o(S,{children:[k,o(A,{})]});return o(S,{children:o(x,{id:"buyWithPrimeShippingMethods",label:t("shipping.shipping_method_title","Shipping method"),summary:a?g:s})})}const V=Object.freeze(Object.defineProperty({__proto__:null,default:R},Symbol.toStringTag,{value:"Module"}));export{V as L,N as e,B as u};.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 18548, version 1.0
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):18548
                                                                                                                      Entropy (8bit):7.987392855288938
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:7B66AD784EC28ED6BF47AD6D85384EBB
                                                                                                                      SHA1:ECE1472E1FEFBB598873BA72DC2BFA2E050347C1
                                                                                                                      SHA-256:2D17F7058B88B6E5DDADF2D43DADA35A4CAB20551E4A247FC78374681BB6C85A
                                                                                                                      SHA-512:4D433A26AD4EF91DAA75D6995B3DAFF0AA24B6852055F24847B60235AEF93DCA75C1340B27CC8DBF9FD9DDFB1180018F186CAA2E06C31B3AF064E8E9135977BF
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/fonts/futura/futura_o7.ece1472e1fefbb598873ba72dc2bfa2e050347c1.woff2?h1=YnJhaW50dW1vdXJyZXNlYXJjaC5vcmc&h2=YnJhaW4tdHVtb3VyLXJlc2VhcmNoLXNob3AuYWNjb3VudC5teXNob3BpZnkuY29t&hmac=06df05b6030e97a63f6e3f25e5ba3b59cf5e8e4aa837693e560f54fe7664aa36
                                                                                                                      Preview:wOF2......Ht..........H..........................`..`..j.....4.....P..z.6.$.....L.. .,. ..r.]...6.z.......(3......>8.............t..c..T.^...G...@5.B+t.m.>.r...@.&DtR]..{e...c..Kd.0E.t..KFx.!..".;.h..Dg_..|7...$..[4D......m.j...!.p.?.?$.....v....&"t..!.2..E...W..E..wT#.y.Z..$...l.......E.....C..=.P}u..;@..`N..".`."(H....H.R*.X.V.]....k.v.......G-.{..............,.`..R.........[x....3.IE."..f[.U....l..K7..k..X@.?...H...,.@n`...A..@..?u....T;Q.{~.0z-..x73.t@P.t....i:.r..N...."I.,Y.d..Q^.) ..R.v).........6.0..T..l..w...~..e...y..{...Q...?.{~_JAh.8`rw....V..HSv8.{.RjO.......s.$...hWZ-...kL..h..2A. DM..r.e.Wy].....z.)...|...TB~.o...$.Jg........=`.......w.m.l.{.(.........-X.V......s..{......OT...4q...)qyLk#Z.@..../U....dPt..d:S].s8.Hk.S..RN9..o....@($.".@P.....n....dI7.idJ. ..J.!..8.RZ..v....^.-...>g....l{/.d.\..t..YN.p&...J.q..?.....f..f..Hm&..5 4(..Y..$.. ..{t.....6....)WMS...?.'.9)s.Ik.x..Y.1j.`.vH..Sa.....D.+.n....-.hO-.P^...|.A..C.Z.^.T.%.`....$.9]8...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):27511
                                                                                                                      Entropy (8bit):7.966098011696621
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:7C4D1F3B4E38FC81B0C147A8F56B63FA
                                                                                                                      SHA1:E99E54BEDEEAC0B593DF64D0F83626F96C1FC842
                                                                                                                      SHA-256:292FDFEF2E0C43F5249810BC08F6A1955AFD8457E0A0526915AE52F9666C5DCF
                                                                                                                      SHA-512:4DD2C6DD3C6A156AC285C2B1BACB8FE48BEB78D84DE83CAD804BEA699D0DCB9EAA4D632D9AEFC9D701BD4C0420DD45155630179B80C081504C16A1A3AB3FDF25
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/files/oxford-half-marathon-2021-01-1920x1080-1.webp?v=1713872607&width=360
                                                                                                                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@..................g.......j..............8iinf..........infe........av01.....infe........Exif.....iprp....ipco....colrrICC....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.............av1C........ispe.......h........pixi............ipma...................iref........cdsc........h.mdat.....!..L...h@2........!. ...*....<l...j.v!..n..82^g....f.......,.......o]<.s..0...:......*...6..lC..q...~......>j.EA?..F0N>.....).H..Ns2.l/....k....YD+...y..Nwb2......v.9..pC@/..MV.6.U.*.B..u.KA.V.Ms....!.<......R._bP._...k..y..b....W. .
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Java source, ASCII text, with very long lines (3744)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):3745
                                                                                                                      Entropy (8bit):5.235196343191136
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:24F353C6C998E64CDE8B59D42413E5D9
                                                                                                                      SHA1:C95BCBAE00163350DA83DC8294EF8BEFCE7051D9
                                                                                                                      SHA-256:A59D626E18F89765F02A5E697F65407067BE817DEE1017EE0FC49EF8ECC7B06D
                                                                                                                      SHA-512:05B97453E7A5AEB2F0310251B777795D145CB17D585EE61224744DBA2FAE511B5DED6EDEAF8A28FBE3C7B0ADA7C7419D1C417707AC299823C5AF81E401FA132C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/Section.5hZA6fqw.js
                                                                                                                      Preview:import{A as k,y as W,e as B,cj as E,oV as H,mp as L,k as c,h as R,es as D,bD as C,q as A,oW as V,a as e,ao as P,av as w,oX as x,a5 as u,V as h,bG as N,aN as I,a8 as U,a7 as j,bH as q,oY as G,cl as p,an as Q,a9 as d,kG as F,ax as J,kH as X,j as Y}from"./app.yyr4OjjP.js";const $=6e4;function ie({enabled:n,onTimeout:i,timeout:r=$}){const s=k(null),t=k(i);t.current=i,W(()=>{if(n)return s.current=setTimeout(()=>t.current(r),r),()=>{s.current&&clearTimeout(s.current)}},[n,r])}const K="WPQk2",Z="qReyn",T={IconText:K,Button:Z};function re(){const n=B(),{currentDetour:i}=E(),r=i?.type==="shopPayLogin",s=H("bottom"),t=L(s),o=c.default("block").when({viewportInlineSize:{min:"medium"}},"none"),l=r||t,[a,m]=R(l),S=D(),b=C({base:!0,medium:!1}),v=n("order_summary.title","Order summary"),z=A(()=>m(_=>!_),[]),{merchandiseLinesWithCount:M}=V();if(!b&&S)return null;if(M<=1)return e(h,{display:o,children:[e(P,{spacing:"large200",children:[e(w,{level:1,children:v}),e(x,{})]}),e(u,{spacing:"large200"})]});c
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):229291
                                                                                                                      Entropy (8bit):5.177517074479624
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:2B8FA391D0E3E5A725DBD7AEAF627067
                                                                                                                      SHA1:84106C2FF2EC681D794DF72272A396EB4C34CEAA
                                                                                                                      SHA-256:0E3B0EA28676EB4D866F61DC08234B98DF73F368ED4E5AA4E4BE76D9BC5CF59E
                                                                                                                      SHA-512:C49C037DB86E7BEE5D95E8C7654809B0BCD648E4B172DF4190332AB64995BE03BBC1B64378A8BEB081BF8835887545408D318EA658B83471D0633B1707BD2568
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://www.medtargetsystem.com/javascript/beacon.js?1728
                                                                                                                      Preview:var _0x16cf=['frameborder','width','1px','height','&_sid=','&_vid=','visit_id','&_ak=','&_exec=1','&_uv=','identity_alt','&_wn=','&_flash=false','visit_timestamp','page_timestamp','visit_hits','source',']\x20AIM._portal.build_iframe\x20src\x20','position','-500px','onload',']\x20AIM._portal.iframe.onload\x20complete','ready','connected','body',']\x20AIM._portal.read\x20event.origin\x20','\x20expected\x20origin\x20',']\x20AIM._portal.read\x20event.data','tag','handle','partners',']\x20AIM._portal.read\x20Partner\x20Auth\x20Failure\x20','_fp',',\x20exiting\x20early','errors','ahk','aim_id','del','identity','include_new_features','environment','doc','_aim_secondary_id','_aim_secondary','prop','org','organization',']\x20AIM.result()','dmd-ahk','session_id','return_fingerprint',']\x20AIM.result()\x20callback\x20is\x20undefined',']\x20AIM._analytics.declare_session(','query_uri','aimtoken',']\x20AIM._analytics.declare_session\x20set\x20cookie\x20','details','visitHits','dmd-vid','session_dec
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 18112, version 1.0
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):18112
                                                                                                                      Entropy (8bit):7.988340098619267
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:AFAD155657A2024966B54AA23DD3A157
                                                                                                                      SHA1:DF36CE3D9DB534A4D7947F4AA825495ED740E410
                                                                                                                      SHA-256:29A13C4E1A7FD52B35FC98429DA1397DF6BD3940DB63623406A5548402875B3C
                                                                                                                      SHA-512:D7B71A4F1E2C4627915A24B1DAC5D72B55C60704ED1A7D00EE92585CD01A1DA926E5B59E15B30E8F384FFB7B837A2A29575E640DFF18CAEE7BB9FFCBCDBBDEC1
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/fonts/futura/futura_n4.df36ce3d9db534a4d7947f4aa825495ed740e410.woff2?h1=YnJhaW50dW1vdXJyZXNlYXJjaC5vcmc&h2=YnJhaW4tdHVtb3VyLXJlc2VhcmNoLXNob3AuYWNjb3VudC5teXNob3BpZnkuY29t&hmac=6d1472a4dbf77964cc72c395b305368fd47cfd1c33a0d321041c8252c71d7101
                                                                                                                      Preview:wOF2......F...........Fe.........................`..`..j..2..4.....X..z.6.$.....L.. .,. ..j.Y...,x.....Vm$B.8.@.S.5.r.....R.1.l..Z...7....DS.Y[..".9...._;...B...j7.4'.....k.[......G.,x7..,X.t...x.........c.%.D.._......`.~e..%....x. ..&>...L..,.....,f^.....-..'n=......Q.......#4.I...L....t..S... .....dj..../S.\ ....=.}[...)l..Y}...o]]..........0.ya..`Y....t.*..n..g.m..]\....!"B(RW...+u.B..i....l.......3......."|.d.y*.....j....v.O=...y..&.0@`2.......32.S.GK.H.I.A$Ri.^.....t.....[......A )..$B../..x!.l8*..T.].uQ.t.r......E.y....$.....?.. ....0........O..6TP.$. ../..<..@.PPB.S..[.e...^...n...U..x*.ao.>A.......h`...].{QY..Zp ._....AT..9.dB.-..Q.fk.E.#.s.}......o.v#&Xfka&3..O......lD..)............!'....d1A.5A0.......9.&...cO.iO).R8..p.........MA..i..u[2.(.x./..=..);....=..o.F!.....X.i9.K1......!.......n;...UD.*.S:.....g..~.M0..A{3 M.............".Q...{O.Tj...m....#...'...]a....+....1.9E......!.,...oI....W.(...wT..l#hk...E..-..$..Ms...KU.Jm..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (8298), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):8298
                                                                                                                      Entropy (8bit):5.180172095910542
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:125C7F6C7E3F3B32CA1A15AFBBC6935E
                                                                                                                      SHA1:7066F246643259315FB97D3E85F48F4D471AB27E
                                                                                                                      SHA-256:61FA9E0A912C675E178777D2B27F6CBD482F8912A6B0AA31FA3515985A8CD626
                                                                                                                      SHA-512:15768054FE3D5EFEAD6DD96F73D54F3A935DDC246A8D727960371C543CFF923162C7530B8F47C4757F0A1028F9C0961DEE5D9D2FA983AE93434640C32F4A3020
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:!function(){var e=function(e){var t={exports:{}};return e.call(t.exports,t,t.exports),t.exports},t=function(){function e(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}return function(t,n,r){return n&&e(t.prototype,n),r&&e(t,r),t}}(),n=function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")},r=function(e){if(Array.isArray(e)){for(var t=0,n=Array(e.length);t<e.length;t++)n[t]=e[t];return n}return Array.from(e)};e((function(e,a){"use strict";function o(e,t){if(e.length!=t.length)throw Error("Payload body and response have different number of items");e.forEach((function(e,n){var r=1;try{r=parseInt(t[n].quantity,10)||1}catch(e){console&&console.warn&&console.warn("[shop_events_listener] Error in handleBulkItemCartAddResponse: "+e.message)}s(e,r)}))}function i(e,t){for(var n=new Array(t),r=0;r<t;r++)n[r]={};var a=!0,o=!1,i=void 0;try{for(var c,s=dec
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):106564
                                                                                                                      Entropy (8bit):5.180397688917982
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:DCE73E81BD3D0A58C8C6DDDA157D6511
                                                                                                                      SHA1:1D3EA16D834303DED596794CF1541A8324DB5990
                                                                                                                      SHA-256:C39274377525CDADD73915F2AE2D0EDA3BC2C870E8370CA97780D7FBB5B8F04B
                                                                                                                      SHA-512:DBDB598EBA207A37A485B534DED515558544E6969610E30F5469E6CE8052B4F469FF14EAA9432A373E4B76E88B27D45A381DFAE3EC7D6D32CFC18D6B54B914B1
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:var _0x3e42=['rejected','https','ftp','gopher','file','request','extend','Axios','isCancel','defaults','interceptors','fulfilled','shift','getUri','options','put','patch','handlers','use','throwIfRequested','common','adapter','setTimeout\x20has\x20not\x20been\x20defined','clearTimeout\x20has\x20not\x20been\x20defined','run','fun','array','title','browser','version','addListener','once','off','removeListener','removeAllListeners','prependListener','prependOnceListener','listeners','binding','cwd','process.chdir\x20is\x20not\x20supported','toUpperCase','config','status','isAxiosError','toJSON','description','fileName','columnNumber','stack','code','age','authorization','etag','if-modified-since','last-modified','max-forwards','proxy-authorization','trim','substr','set-cookie','isStandardBrowserEnv','setAttribute','search','isString','isNumber','expires=','toGMTString','domain=','secure','match','(^|;\x5cs*)(',')=([^;]*)','executor\x20must\x20be\x20a\x20function.','s-dmd-dgid','aim-dgid',
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 400 x 313, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):209360
                                                                                                                      Entropy (8bit):7.991288192233041
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:
                                                                                                                      MD5:4ED521D3942DC9E59CD170230D92DD82
                                                                                                                      SHA1:712F845DBA30FA3AF7F2C8446FAF8274080B21F1
                                                                                                                      SHA-256:3B67F18BAF7D8F801DAD497F0AFF062A2442F69DD8D57D005C211FC0863C4F5D
                                                                                                                      SHA-512:D4FCCA148933DB96591CDA7444DB55E2A395639704F8C43668312AD9D3C93EDA5144F0D9C0EB6BEBD330B10030FD3230D4D3B53E0684C044BBDC22B0802FF30D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:.PNG........IHDR.......9.......v.....iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....eXIfII*...........................V...........^...(.......................i.......f........w.......w................0210....................0100................................9...............pHYs..........+.... .IDATx...e[v....Y.n.>].q...N;.2.....H.x@........=< .N.T*QR..(.(0X......D...yo.]4...Zkv<..^.D.4...t"N....s.9.....oJ....J).?I.S...k...#)F|.t......HL..#..g.o...Z.Q"...>.. .V.R.......Z+lQP...!.H.....EJ.y1FRJ..>..&..s...1%\..g5"B.tm...{b..c..|.Z......R"....-.{.y.......eY.Hl.-'..-...u...Zk..b %.F.GD.....;.KBH..1%B.h.QJ.R"...AH...."....) 1 )..&..IH?...1L...{....c&_1.q^...A...#1B..V$.ii..h.1h..J.T:..)%.K.....z....|...!...<.J..."y....J..G....2>...?;?
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1197)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1309
                                                                                                                      Entropy (8bit):4.925094940091793
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:E90FF550DA8CE8193F8DE1FBC5AAA3D4
                                                                                                                      SHA1:AC2A7CDFB1C7D5E9CA91C7AB5FA113DF8A7A0743
                                                                                                                      SHA-256:5C7D2CA5B24B8A66433DF8A7C72352BB6081A2F9FDCEFC3427EE5AE75ECC60C6
                                                                                                                      SHA-512:A90BC878DD87C4CB7B3D153D871D16C87DED0293AC9C87F41105CA35F469ECBB9BEB14A5872C2E57B3130DC335F2E55333A48DAA49AE119AA0DD2475CD019DAD
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/component-collection-hero.css?v=96240959576838891491686747876
                                                                                                                      Preview:.collection-hero__inner{display:block}.collection-hero--with-image .collection-hero__inner{margin-bottom:0;padding-bottom:2rem}.collection-hero__text-wrapper{flex-basis:100%}@media screen and (min-width: 750px){.collection-hero{padding:0}.collection-hero__inner{align-items:center;flex-direction:row;padding-bottom:0}}.collection-hero__title{margin:2.5rem 0}.collection-hero__title+.collection-hero__description{margin-top:1.5rem;margin-bottom:1.5rem;font-size:1.6rem;line-height:calc(1 + .5 / var(--font-body-scale))}@media screen and (min-width: 750px){.collection-hero__title+.collection-hero__description{font-size:1.8rem;margin-top:2rem;margin-bottom:2rem}.collection-hero__description{max-width:66.67%}.collection-hero--with-image .collection-hero__description{max-width:100%}}.collection-hero--with-image .collection-hero__title{margin:0}.collection-hero--with-image .collection-hero__text-wrapper{padding:5rem 0 4rem}@media screen and (max-width: 749px){.collection-hero__image-container{heig
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (32117)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):51984
                                                                                                                      Entropy (8bit):5.4192491243703405
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:DB49357F923EC899C9EF90B7DEF907B8
                                                                                                                      SHA1:480D28152D77EAB20F5992EC0AB5AF15960FFC91
                                                                                                                      SHA-256:80E528BE853EAC23AF2454534897CA9536B1D3D04AA043B042F34879A3C111C8
                                                                                                                      SHA-512:88607E0B9619FA59D47B036F0BDF571CD996701774BD7AAF075B63C38590FFD6315551CF361126D4F7E5379A6D635FE3C11283D9560419040254CD217BC544ED
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:!function(){var t=function(t){var e={exports:{}};return t.call(e.exports,e,e.exports),e.exports},e=function(t){return function(){var e=t.apply(this,arguments);return new Promise((function(t,r){function n(i,o){try{var a=e[i](o),s=a.value}catch(t){return void r(t)}if(!a.done)return Promise.resolve(s).then((function(t){n("next",t)}),(function(t){n("throw",t)}));t(s)}return n("next")}))}},r=function(t){return t&&t.__esModule?t:{default:t}},n=t((function(t){var e={}.toString;t.exports=function(t){return e.call(t).slice(8,-1)}})),i=t((function(t){var e=t.exports="undefined"!=typeof window&&window.Math==Math?window:"undefined"!=typeof self&&self.Math==Math?self:Function("return this")();"number"==typeof __g&&(__g=e)})),o=t((function(t){var e="__core-js_shared__",r=i[e]||(i[e]={});t.exports=function(t){return r[t]||(r[t]={})}})),a=t((function(t){var e=0,r=Math.random();t.exports=function(t){return"Symbol(".concat(void 0===t?"":t,")_",(++e+r).toString(36))}})),s=t((function(t){var e=o("wks"),r=
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 1500x1000, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):262846
                                                                                                                      Entropy (8bit):7.9816603467788525
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:2E3E3DCD11E24C7A71E3C98A76E3842A
                                                                                                                      SHA1:2393577F78934F41853FE460C7BE1DE98FC4A5D3
                                                                                                                      SHA-256:E60284A579EFA051652C225C1825251A56DAFBD353257D692FC10853AC21AFEB
                                                                                                                      SHA-512:6DA42AEEFFDDE10B002CC48C20187788F22C4413B8608FDCDA999A809561C3AD3726EE0B1D2273A9518DB0B0145FB61444D575A8172DF394A2CDEB38C6ABC603
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}...............................................................................................Y.p................... ......$........ .)....Q)..IjR"...@...@..Q`..4..U.@UD@...A..p............ .*.....P.U...AE.YDYV..+.Q`..h...7Q
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (5373), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):5373
                                                                                                                      Entropy (8bit):5.924503652081802
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:3F0CA391D6AD5EB54163FD369D1F28D8
                                                                                                                      SHA1:DD496FA71C8D78517CCFAFD13AD56A1BCFB8D23F
                                                                                                                      SHA-256:79CC55916A1942B0F1ABAA738CE93527290552FC14488DEB74276EA2F9C4C811
                                                                                                                      SHA-512:265857745CDBF450E36FD67D4EEC0636152E706796EEC9C709D684F9FA092556C162DC5D36554D2543FAB0B366A928DB2E3520C236DC5BA1AA6CD6606F3B574C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://www.googleadservices.com/pagead/conversion/952439965/?random=1728570585510&cv=11&fst=1728570585510&bg=ffffff&guid=ON&async=1&gtm=45be4a70v887815270za200zb841295520&gcs=G110&gcd=13v3u3v3v5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fbraintumourresearch.org%2Fen-us%2Fcollections%2Fevents&ref=https%3A%2F%2Fbraintumourresearch.org%2Fen-us&label=L-CZCN_f14gYEJ2plMYD&tiba=Events%20%E2%80%93%20Brain%20Tumour%20Research&hn=www.googleadservices.com&frm=0&did=dNzYwYj&gdid=dNzYwYj&gtm_ee=1&rdp=0&npa=0&pscdl=noapi&auid=2064104274.1728570544&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=c&fledge=1&capi=1&data=event%3Dpage_view%3Bpage_path%3D%2Fen-us%2Fcollections%2Fevents&em=tv.1&rfmt=3&fmt=4
                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (5501), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):5501
                                                                                                                      Entropy (8bit):5.951345083749592
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:25E83C1BFDE1BE1C5E44E002FC009441
                                                                                                                      SHA1:E977C84713DA2503C38C08616F78FB6237B417E8
                                                                                                                      SHA-256:DEDE0EE4195DF5C02432288D2B9D5C780B34F4584F730BE20005CFDB1ED3749B
                                                                                                                      SHA-512:FFF730650871113B61D4AB0FA69236C18C4001C8EE7E81D9C0B1389758E964984B38D594BC72DD3E4A6AA88ADE5B9C5FDDE030EAF1AFF69BE5262C56FE4CECED
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://www.googleadservices.com/pagead/conversion/952439965/?random=1728570592839&cv=11&fst=1728570592839&bg=ffffff&guid=ON&async=1&gtm=45be4a70v887815270za200&gcs=G110&gcd=13v3u3v3v5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fbraintumourresearch.org%2Fen-us%2Fproducts%2Fskydive%3F_gl%3D1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUz&ref=https%3A%2F%2Fbraintumourresearch.org%2Fen-us%2Fcollections%2Fevents&label=L-CZCN_f14gYEJ2plMYD&tiba=Skydive%20%E2%80%93%20Brain%20Tumour%20Research&hn=www.googleadservices.com&frm=0&did=dNzYwYj&gdid=dNzYwYj&gtm_ee=1&rdp=0&npa=0&gtm_up=1&pscdl=noapi&auid=2064104274.1728570544&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=c&fledge=1&capi=1&data=event%3Dpage_view%3Bpage_path%3D%2Fen-us%2Fproducts%2Fskydive&em=tv.1&rfmt=3&fmt=4
                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):147988
                                                                                                                      Entropy (8bit):7.998144994563365
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:
                                                                                                                      MD5:563104BE84C3D37CFBF2DC35C22D9AFE
                                                                                                                      SHA1:179578ABC2BD368C20948B18F439682132367109
                                                                                                                      SHA-256:306A390601A3A4CC0EADBE2423EB84E0B90F3CBEC9F999881FAA849F176E097B
                                                                                                                      SHA-512:4231A4016CD12DC28D38336049B6F87A56A5DB2A548B9B968D4B744D721CBDA0B568418B67233367DF7C086A9974A7F953117A734D5B1B26A9B8F03E4B9841CE
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/files/BTR_2986_99MiN_BTR_WebBanner_Confetti_ce3c437c-d342-4c84-b98e-13100d1f4a8d.png?v=1727421305&width=1500
                                                                                                                      Preview:RIFFb...WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .|......*....>E..C....+v|....fn..V....;|.?...E..._.o.....7.k._u./....._..w...........M.............................W.....?....C.........../.?.?....I.o.O..y_.?......../...O.?......................[...............=.?............?....1.......s...../.O............K...........}......C..........?~=..........>W..._...?..z..W......s....t/.........?.{....G.........k.......~\z...?...n~C.'.......o....v..~......~@;........=..G.O.?.....\......{[...?._...>....l...3...........:.......?..?......r...................g...........
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (59505)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):59597
                                                                                                                      Entropy (8bit):4.953433304825435
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:3FC3E44D6FFD51407891500125D96A26
                                                                                                                      SHA1:2FA5C480271D4842FDE3C9A337D5C76685D2FA31
                                                                                                                      SHA-256:E243E996323E40687F31EE495D8754214E5B6BE75648709CD160DD29B9EA4522
                                                                                                                      SHA-512:513350DB4D9E7BFD223DC5100DE13A28235D0E2F0BBEF073E926FAE6E1CB471665AFF26D010F0CCD65D8DC4F96FF24CED629479495FAAEFFC3B96C465F8F5B5D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/base.css?v=115873015234209243161717750840
                                                                                                                      Preview::root,.color-background-1{--color-foreground: var(--color-base-text);--color-background: var(--color-base-background-1);--gradient-background: var(--gradient-base-background-1)}.color-background-2{--color-foreground: var(--color-base-text);--color-background: var(--color-base-background-2);--gradient-background: var(--gradient-base-background-2)}.color-inverse{--color-foreground: var(--color-base-background-1);--color-background: var(--color-base-text);--gradient-background: rgb(var(--color-base-text))}.color-accent-1{--color-foreground: var(--color-base-solid-button-labels);--color-background: var(--color-base-accent-1);--gradient-background: var(--gradient-base-accent-1)}.color-accent-2{--color-foreground: var(--color-base-solid-button-labels);--color-background: var(--color-base-accent-2);--gradient-background: var(--gradient-base-accent-2)}.color-foreground-outline-button{--color-foreground: var(--color-base-outline-button-labels)}.color-foreground-accent-1{--color-foreground: var(
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):65
                                                                                                                      Entropy (8bit):4.33139238228638
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:35ABDEAD300C852D712A4A47A7BBB75B
                                                                                                                      SHA1:AE7B19849F281B2D81BBBCB8D92517CAA0CB4183
                                                                                                                      SHA-256:F043DD992CE690738B981F6BABC38E0F2CC53824756147E59F2EFB6E1295087A
                                                                                                                      SHA-512:71643BFFAABF0965B806742BF068529256E882328ADFECD24B292F57FEE7C18BCD4A68FFDC85BFE68360C129C5EA3D3B855885EEC5D9224BDAC58B5D04BE1996
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:{"errors":[{"message":"","extensions":{"code":"ACCESS_DENIED"}}]}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):5314
                                                                                                                      Entropy (8bit):7.9298131138155625
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:3B463F244AEE4B6B04F6A08FB5E6B733
                                                                                                                      SHA1:3503BE734F34DEB43E42F9009E251A2F152C3047
                                                                                                                      SHA-256:E6AAB81AA7CA6A7D95203D4A6467CCE749424E68BEFC2CAB835E0B2DEB289F89
                                                                                                                      SHA-512:068E582A63AB4BB2246AD82F2DD3D2AF49410D4128F1B71587ED90C558CE9525853618768254FDE1D20194A82FC3AD60826DD30E727031DFD2030DF4D9CC85CD
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://static.fundraiseup.com/fb3ca0f3598d3945dd0e.png
                                                                                                                      Preview:RIFF....WEBPVP8L..../;.....m.6..k....."....K...k...dVY.5mB_...p..i.m../...../...$)R..g..o.3......$Gu.....x..V..|.^.Z............U.&..y...e...l..............:...;.D...;.n=....T...........m....{.CDL.o.-.ZQA.....m.$.y..G.......m#.t#DF.....,WM...of......dm.1I...WD"X.msT..5.%..4...m..i.~....h.6m;c.......m'5'5..b..m;.}.b...s.9g/9.=Vr.........::.*+..Rm.-a..].s..a..+p......#.m.q......m.mm.VZ.s.\..}.l...w.O.A....l...mm.9z..2O..........F..U..m'e. -;.....m..m.N..m.c.*....f....%T.B............9Z..m..?9..J....wq..............%...e........m.I......Upo....Za.....-.&...v...a.gn.=...f....8...h.....G6.d.....&..i.O....V.@.8..[L.V......j..wmm.g.!......0.....M...tM...Nv..LG._.k4.L;f...ok..CX .0....@B.........%.L~.T.g..x..i.P.1#u...0t......._;...EY_....[.,......[.....+..#Z....T........FXji.a.1.d.B. ...B.}.~..'k..ja.I5a.E.zh.....y..RT.........[7.J.....6.....y.R.......q.E-\2..........0......z@v.W.Y.I[..$..L"!.....J.4..,.. ....G.?. 2......#..v'.b.0.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1062
                                                                                                                      Entropy (8bit):5.05540567514526
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:066D4E7FCD249FD0FBA390DC498956C0
                                                                                                                      SHA1:63D44B94E1DE514E087ADC35705870CC219DA71E
                                                                                                                      SHA-256:2305D9C3A3BC5624AA001F45E54198A99CAB85166854380B3E99271877F96FE7
                                                                                                                      SHA-512:55121001B98253779157464069BABE044CA998F48D613544D66FBACBB53891578FC075DFF50EE0D96F6DA0FD3EA6E9DBCC1CC7830348583CFB39CA362986B40E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://platform-api.sharethis.com/dmd.js
                                                                                                                      Preview:.(function (w, d, s, m, n, t) {. w[m] = w[m] || {. init: function () { (w[m].q = w[m].q || []).push(arguments); }, ready: function (c) {. if ('function' != typeof c) { return; } (w[m].c = w[m].c || []).push(c); c = w[m].c;. n.onload = n.onreadystatechange = function () {. if (!n.readyState || /loaded|complete/.test(n.readyState)) {. n.onload = n.onreadystatechange = null;. if (t.parentNode && n.parentNode) { t.parentNode.removeChild(n); } while (c.length) { (c.shift())(); }. }. };. }. }, w[m].d = 1 * new Date(); n = d.createElement(s); t = d.getElementsByTagName(s)[0];. n.async=1;n.src='https://www.medtargetsystem.com/javascript/beacon.js?'+(Date.now().toString()).substring(0,4);n.setAttribute("data-aim",m);t.parentNode.insertBefore(n,t);.})(window, document, 'script', 'AIM');..AIM.init('194-3051-2EAEFDBB', { 'onload_pageview': false });..AIM.ready(function () {. var stid = __stdos__.data.get("stid", "pageInfo");. var url = wind
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1334824
                                                                                                                      Entropy (8bit):5.545508096926659
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:ED9852F2227AEAEF8820E60CA846945E
                                                                                                                      SHA1:96ADBD3A3A8B57B3C14F4A7EA2CAE2373F76BACD
                                                                                                                      SHA-256:9B4A29ADBDB2FE379F620550C2557784C67E9927C0825B32022740231600D2EE
                                                                                                                      SHA-512:F0DC6301E5C068C0707D5604C1E75C4ABD95B8EB205E2F3CD76FDD7D5E4C8336792597A3276559A12155800C927C1D834BB4A8CC7EA6E303A49FFA7D498FED7B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:!function(){var e,t,i,n,s,a={7815:function(e,t,i){"use strict";var n=i(763);e.exports={compressPayload:function(e){var t={};return Object.keys(n).forEach((function(i){var s=i,a=n[i];t[s]=e[a]})),t},expandPayload:function(e){var t={},i=Object.keys(e).filter((function(e){return-1===Object.keys(n).indexOf(e)}));return i.length&&(t.UNMATCHED={},i.forEach((function(i){t.UNMATCHED[i]=e[i]})),t.invalid=!0),Object.keys(n).forEach((function(i){var s=i,a=n[i];e[s]&&(t[a]=e[s])})),t}}},9687:function(e,t,i){"use strict";var n,s=i(2784);function a(){return a=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var i=arguments[t];for(var n in i)Object.prototype.hasOwnProperty.call(i,n)&&(e[n]=i[n])}return e},a.apply(this,arguments)}var r=function(e,t){return s.createElement("svg",a({xmlns:"http://www.w3.org/2000/svg",width:24,height:24,viewBox:"0 0 24 24",fill:"none",stroke:"currentColor",strokeWidth:1.4,strokeLinecap:"round",strokeLinejoin:"round",ref:t},e),n||(n=s.createElement("polyline
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1852)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1952
                                                                                                                      Entropy (8bit):5.00185199035042
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:6D1D964E46159A5284F2512E10F2044D
                                                                                                                      SHA1:2F386EC496247B71C310B1B104952C1ED2890204
                                                                                                                      SHA-256:ECB0310C6FD116BD00082FE10BDE49B528CE5D1E9440FC41534744490CB19FD5
                                                                                                                      SHA-512:FC1D3069223F1F4CC60A4AC2827BC2DCC2AAABF9CA8436E354BA48CE405182BCBB8FC6EB667C59BF3885192C31E7501638FD666A18A306A327B73F73B61EBF3F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:class CartNotification extends HTMLElement{constructor(){super(),this.notification=document.getElementById("cart-notification"),this.header=document.querySelector("sticky-header"),this.onBodyClick=this.handleBodyClick.bind(this),this.notification.addEventListener("keyup",evt=>evt.code==="Escape"&&this.close()),this.querySelectorAll('button[type="button"]').forEach(closeButton=>closeButton.addEventListener("click",this.close.bind(this)))}open(){this.notification.classList.add("animate","active"),this.notification.addEventListener("transitionend",()=>{this.notification.focus(),trapFocus(this.notification)},{once:!0}),document.body.addEventListener("click",this.onBodyClick)}close(){this.notification.classList.remove("active"),document.body.removeEventListener("click",this.onBodyClick),removeTrapFocus(this.activeElement)}renderContents(parsedState){this.cartItemKey=parsedState.key,this.getSectionsToRender().forEach(section=>{document.getElementById(section.id)&&(document.getElementById(sec
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2017
                                                                                                                      Entropy (8bit):6.667045982028949
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:4157A71B7232877A91FA958944FE896F
                                                                                                                      SHA1:AB3282DA28671F8FB899ED1CCA03C2B6A83B0925
                                                                                                                      SHA-256:0D711A667C233EEA7F353EE4D0C3EE0567917762E4855FD6F49E544F7DFA8737
                                                                                                                      SHA-512:94825181B227F3CF58992FF381DBDB476B2CB126114229684E6760720E9ABBAA8EF37AA292D9CAB7203631369179E9032B41AF43F42269BAF7D2B3662B2C1275
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/files/MicrosoftTeams-image_46.png?v=1696838954&width=100
                                                                                                                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................3.......#.............8iinf..........infe........av01.....infe........Exif.....iprp....ipco....colrrICC....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.............av1C........ispe.......d........pixi............ipma...................iref........cdsc..........mdat......1.....2... ........~.?....:Yu.)..X.!N.D.\..L...H..{U.H".qOG..%kTNEn...9hfqz.;.."Fr\ex...#.%.n...(H.f^]......((6..#.....l...H.... ..p.....#Z....v....u.p.LB>..x..Nv...:{"..-..w..Wl.i..3....T$..:.>|..r..eJ...*.2.... T%}.K.......$.'.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1009)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1103
                                                                                                                      Entropy (8bit):5.244669606825816
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:BE71FB12FC84F7A1777B84257D59BD65
                                                                                                                      SHA1:99A7FB0EC355DDD2EBBC4B89F3D27EBD7D7A8A09
                                                                                                                      SHA-256:9129A23B785DD68040FA61D21D4DECDF093216761A9ECDBA9DE23124FF07DD1A
                                                                                                                      SHA-512:DC498A90232C35C29A11BBBBED5FDE3F7769EA7E966F6A8A789DCD7BF711E84C7C8C6845890DEE8ECEC37D1FD1626D64501EF846A3FE50549C197E8DEF2D7591
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:const SCROLL_ANIMATION_TRIGGER_CLASSNAME="scroll-trigger",SCROLL_ANIMATION_ACTIVE_CLASSNAME="scroll-trigger--active";function onIntersection(elements,observer){elements.forEach((element,index)=>{if(element.isIntersecting){const elementTarget=element.target;elementTarget.classList.add(SCROLL_ANIMATION_ACTIVE_CLASSNAME),elementTarget.hasAttribute("data-cascade")&&elementTarget.setAttribute("style",`--animation-order: ${index};`),observer.unobserve(elementTarget)}})}function initializeScrollAnimationTrigger(rootEl=document){const animationTriggerElements=Array.from(rootEl.getElementsByClassName(SCROLL_ANIMATION_TRIGGER_CLASSNAME));if(animationTriggerElements.length===0)return;const observer=new IntersectionObserver(onIntersection,{threshold:.1});animationTriggerElements.forEach(element=>observer.observe(element))}window.addEventListener("DOMContentLoaded",()=>initializeScrollAnimationTrigger()),document.addEventListener("shopify:section:load",event=>initializeScrollAnimationTrigger(event.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):15807
                                                                                                                      Entropy (8bit):5.3580423092363505
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:4D9C272E6AF0C438A251B691A46ABA3B
                                                                                                                      SHA1:2DB0C0F44BAC47FB64D6F8B179706236CECA821C
                                                                                                                      SHA-256:2A6204DD24F7C958106A61E105C45C40565DADE810D919A0EE0CB2A702FEA378
                                                                                                                      SHA-512:90E221B10074E572FA25F13F2A170F9D6C06A7700F7CCFF5F408FB9FC0FEAA98852B35BF027D20B6CA24832A7CC4D904BE3006FC8653F9DF9F20242A6D018850
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:{"id":7908545396909,"title":"Skydive","handle":"skydive","description":"\u003cdiv class=\"mb25 lead\" data-mce-fragment=\"1\"\u003e\n\u003cdiv class=\"mb25 lead\"\u003e\n\u003cdiv class=\"mb25 lead\"\u003e\n\u003cdiv class=\"mb25 lead\"\u003e\n\u003cdiv class=\"mb25 lead\"\u003e\n\u003cdiv class=\"OutlineElement Ltr SCXW65797928 BCX8\"\u003e\n\u003cp class=\"Paragraph SCXW65797928 BCX8\" paraid=\"1009015838\" paraeid=\"{30a14f13-b1dd-4517-800e-03ff387afa08}{211}\"\u003e\u003cspan data-contrast=\"none\" lang=\"EN-GB\" class=\"TextRun SCXW65797928 BCX8\" xml:lang=\"EN-GB\"\u003e\u003cspan class=\"NormalTextRun SCXW65797928 BCX8\" data-ccp-parastyle=\"No Spacing\"\u003eS\u003c\/span\u003e\u003cspan class=\"NormalTextRun SCXW65797928 BCX8\" data-ccp-parastyle=\"No Spacing\"\u003ekydiving is one of the most thrilling adventures there is. \u003c\/span\u003e\u003cspan class=\"NormalTextRun SCXW65797928 BCX8\" data-ccp-parastyle=\"No Spacing\"\u003eWhat\u2019s\u003c\/span\u003e\u003cspan class
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):7029
                                                                                                                      Entropy (8bit):7.708411848834205
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:88B1877A72A299DE636D7A208F0B7FC7
                                                                                                                      SHA1:9965746ECBE668C9E8E009ED2714DEEBC6241307
                                                                                                                      SHA-256:9190D703CB0026FE1E2D917A2F78B37320678FEED75A56D15A3B88C33B6C7B8A
                                                                                                                      SHA-512:F7946916C80E08734DF121CFAD0D07F6C02C9E16156C63D94B19BEF22DCCC65BBD5C5604B7CDDA9B0031F3F3DC351FE4AFA000E5C477FB55324C8B37EADD2EDE
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/files/AM.png?v=1686815384&width=500
                                                                                                                      Preview:....ftypavif....avifmif1miaf...nmeta.......!hdlr........pict.................pitm.........Filoc....D@................... .......................................Miinf..........infe........av01.....infe........av01.....infe........Exif....xiprp...Ripco....colrrICC....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.............av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe................pixi............ipma.........................(iref........auxl..........cdsc..........mdat.....!.sL.2.....D.?=<R.E.7.`P........!.sL...h@2.-.....A. .4)<. .f....\M.....5....j,..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):121
                                                                                                                      Entropy (8bit):4.772163314390804
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:D8C268E7C3CF2A526CCA6CF68DAA5B4E
                                                                                                                      SHA1:7396FEBA9C82D8D572744C5CBBF7ABC864849B67
                                                                                                                      SHA-256:CFA5FE1780028DCD88EF9087303662301D5F27F96527B41E11334919B071B32D
                                                                                                                      SHA-512:22668BC067449A6C45D58D26A044BAB447ACDA7A8DE1CE876BB33965ABE1B1108E0FD4434E9A01EF7F751A4BFC5AE2D534B8F3D76409FCB2BDB43C153835372B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/ShopPayLoginLoader.CjGSo8kt.css
                                                                                                                      Preview:._5Z70J{border-radius:var(--x-global-border-radius, var(--x-border-radius-base));display:flex;flex:1}.oSdnC{margin:auto}.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):343
                                                                                                                      Entropy (8bit):4.923377217914762
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:5977437466E857C7DDCADDA6F6D88C2A
                                                                                                                      SHA1:19C6378DAA1F946CA225FB8D9E039E1F7762FB0D
                                                                                                                      SHA-256:5F5012132C752DB2433E17712D91EF8689F1BC95167B2720E23224C2AE62E009
                                                                                                                      SHA-512:BD091309CE679B7C8302CEB169DEF0A3BDFB6AC4308F55AF0C8D3154B4EE3401FB7A36470C71E632DD72D9C280A4E81E09F71A5F367DC613635C6DC736091762
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40">. <g>. <path d="m33.4 13.4v-3.4l-13.4 8.4-13.4-8.4v3.4l13.4 8.2z m0-6.8q1.3 0 2.3 1.1t0.9 2.3v20q0 1.3-0.9 2.3t-2.3 1.1h-26.8q-1.3 0-2.3-1.1t-0.9-2.3v-20q0-1.3 0.9-2.3t2.3-1.1h26.8z"></path>. </g>.</svg>..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):456
                                                                                                                      Entropy (8bit):4.7909534792721535
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:FA43B4EDE18498B114FC7185993F6DA7
                                                                                                                      SHA1:53C9D2ACFFAB46DD9DA8872EE6D8C0D7CAB42FD8
                                                                                                                      SHA-256:CB8C2B19FD9B56C41DB14BD71B5C0616C1BA4E99B08C8E75084CF695F74B7120
                                                                                                                      SHA-512:8F610E11DACC38551E0088AB6B107834303CA67374D420D6916D6E078157C7329F6E51369B272DD2B624BD9EFC6E89BF8F2E9EB03E8E795563375E6E87BCFB3C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40">. <g>. <path d="m13.3 31.7h-5v-16.7h5v16.7z m18.4 0h-5v-8.9c0-2.4-0.9-3.5-2.5-3.5-1.3 0-2.1 0.6-2.5 1.9v10.5h-5s0-15 0-16.7h3.9l0.3 3.3h0.1c1-1.6 2.7-2.8 4.9-2.8 1.7 0 3.1 0.5 4.2 1.7 1 1.2 1.6 2.8 1.6 5.1v9.4z m-18.3-20.9c0 1.4-1.1 2.5-2.6 2.5s-2.5-1.1-2.5-2.5 1.1-2.5 2.5-2.5 2.6 1.2 2.6 2.5z"></path>. </g>.</svg>..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (30711)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):30800
                                                                                                                      Entropy (8bit):5.055123917912994
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:AD9F986CBCBE408D1C9B62C39F915F86
                                                                                                                      SHA1:959DF7DFD8B817B1A4EB0EA49C9B409AD04D7167
                                                                                                                      SHA-256:C011A69ABEAF25872195E9AA666C36DDF5F3B3FC0F83628E5DD089DAF1F7C491
                                                                                                                      SHA-512:D241AFC7775F948C78EA662C09876B7AA13A31C0243D99217EE50E0B9C426B0523586DB092CF944F9AF3889D655A4E9E371D09345E89B33A757B45903F4E5FC2
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:function getFocusableElements(container){return Array.from(container.querySelectorAll("summary, a[href], button:enabled, [tabindex]:not([tabindex^='-']), [draggable], area, input:not([type=hidden]):enabled, select:enabled, textarea:enabled, object, iframe"))}document.querySelectorAll('[id^="Details-"] summary').forEach(summary=>{summary.setAttribute("role","button"),summary.setAttribute("aria-expanded",summary.parentNode.hasAttribute("open")),summary.nextElementSibling.getAttribute("id")&&summary.setAttribute("aria-controls",summary.nextElementSibling.id),summary.addEventListener("click",event=>{event.currentTarget.setAttribute("aria-expanded",!event.currentTarget.closest("details").hasAttribute("open"))}),!summary.closest("header-drawer")&&summary.parentElement.addEventListener("keyup",onKeyUpEscape)});const trapFocusHandlers={};function trapFocus(container,elementToFocus=container){var elements=getFocusableElements(container),first=elements[0],last=elements[elements.length-1];removeT
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (61318)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):62111
                                                                                                                      Entropy (8bit):5.511300276434946
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:9D4B885F87CA93B36EF39B9E74193219
                                                                                                                      SHA1:D0CC6E8CA60F6FA2A58D46E0F8B8209D7E257D81
                                                                                                                      SHA-256:C12C05AE6B1C6A551DBF419D72CDD34BF305F4F491B6FBC067780E80F1713C0B
                                                                                                                      SHA-512:38BED16576D972BBEAE48F66FC6627543DC63132AEFF13E313AA23122E08588E61851218E0DD6966B8E782D98F048AD5A8FD8A7859DAA7C7ACCA370E5CE389F7
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/wpm@a83c77b0w327a473fp4badfd8bm97b5fd29/custom/web-pixel-shopify-custom-pixel@0220/sandbox/modern/en-us
                                                                                                                      Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8">. <title>Web Pixels Manager Sandbox</title>. <script type="text/javascript">. (()=>{var e={3482:function(e,t,r){var n,i,o;!function(a,s){"use strict";i=[r(3550)],void 0===(o="function"==typeof(n=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,n=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(r)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));va
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1189)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1293
                                                                                                                      Entropy (8bit):5.051259703222807
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:BAC78AF116D97EF7A0FD383768602665
                                                                                                                      SHA1:57E5850758FF84282EC4E40A7444C143B51AD153
                                                                                                                      SHA-256:DD3DAB92C944E80A48D92B211C2C9E3239518ACFBB06232901C44B4641824EF8
                                                                                                                      SHA-512:79B13B2351DE9109096F4BB3BC393F5305C9094DEA81116C7D69B5FD14434825BD22ADCC4BF72245AD3390B23A79C9DB391456E5D63874025670CE2DA50B1DDA
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/component-search.css?v=130382253973794904871686747870
                                                                                                                      Preview:.search__input.field__input{padding-right:9.8rem}.search__button{right:var(--inputs-border-width);top:var(--inputs-border-width)}.reset__button{right:calc(var(--inputs-border-width) + 4.4rem);top:var(--inputs-border-width)}.reset__button:not(:focus-visible):after{border-right:.1rem solid rgba(var(--color-foreground),.08);display:block;height:calc(100% - 1.6rem);content:"";position:absolute;right:0}.reset__button:not(:focus):after{border-right:.1rem solid rgba(var(--color-foreground),.08);display:block;height:calc(100% - 1.8rem);content:"";position:absolute;right:0}.search__button:focus-visible,.reset__button:focus-visible{background-color:rgb(var(--color-background));z-index:4}.search__button:focus,.reset__button:focus{background-color:rgb(var(--color-background));z-index:4}.search__button:not(:focus-visible):not(.focused),.reset__button:not(:focus-visible):not(.focused){box-shadow:inherit;background-color:inherit}.search__button:hover .icon,.reset__button:hover .icon{transform:scale(1
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (407), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):407
                                                                                                                      Entropy (8bit):5.351772709171157
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:0E22802F1D84250E69269613F62ED228
                                                                                                                      SHA1:4ABBDB062833732F94AB49E0B37A60CE65A564E7
                                                                                                                      SHA-256:92CAD3C2734315C980A3CC3EC38A0E77522C1CC4FC1B193AB98E70345A33E2F2
                                                                                                                      SHA-512:2D978698E742ACB9A4D8E7BC94E0654C5D61CC14322CAF6CD5CA40FF12AAF5A6D70468E4DBD1791FF333465FCA17216DF6F6E4989BDF048D0DDDF6FD8FE75F7B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://static.fundraiseup.com/3703.c8f60bb33b85.social-proof-emoji-grinning-face.js
                                                                                                                      Preview:"use strict";(self.funElementsApi=self.funElementsApi||[]).push([[3703],{16044:(n,e,t)=>{t.r(e),t.d(e,{default:()=>l});var i=function(n,e){return(0,e._c)("img",{staticClass:"d-block",attrs:{src:t(54592),alt:"emoji grinning-face"}})};i._withStripped=!0;const l=(0,t(22881).A)({name:"SocialProofEmojiGrinningFace"},i,[],!0,null,null,null).exports},54592:(n,e,t)=>{n.exports=t.p+"027aaa91e1ec6d83cf31.png"}}]);
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (5272), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):5272
                                                                                                                      Entropy (8bit):5.904214999239914
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:B02135F833C12CCE5C4CD0CF9ADCE1C1
                                                                                                                      SHA1:240BF239D3AB68A151569CE4B4E702E5DC824973
                                                                                                                      SHA-256:47C83C7A4829A6B57F75FDC8490E0B2E77E85EDE86A99E61E3ABEED8B867E15C
                                                                                                                      SHA-512:DCE541876AFE525A56D5774CB2F3E49428E5CF20785A860528AD0FDB51D8CDF9ADE29D803A4AC7CE3C76D39FECAF8A5C3C55F8E48E2A6F1E98F1396EC047D0E9
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):368
                                                                                                                      Entropy (8bit):4.88314603220138
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:2DEB3D5121D475D195577A70B0A91A0C
                                                                                                                      SHA1:A9464C6B41F55697D7AAD35C2555A95C476D5FD2
                                                                                                                      SHA-256:76FFDC5337CD5A509F15D70767B85A793AEAD82975D0D86912E1607E963C9AED
                                                                                                                      SHA-512:38671A7F4465B093D5E98675671B132B41F623B552EDEC29477A69F2B552CE6DC6DCA81C85FAEA57E0657657E2C0D67E46FCE6F158A57E8B320E806C78CED448
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:<svg width="25" height="25" viewBox="0 0 25 25" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="25" height="25" />.<path d="M14.4821 11.6218L21.0389 4H19.4852L13.7919 10.6179L9.24467 4H4L10.8763 14.0074L4 22H5.55385L11.5661 15.0113L16.3683 22H21.613L14.4821 11.6218ZM6.11371 5.16972H8.50031L19.4859 20.8835H17.0993L6.11371 5.16972Z" fill="white"/>.</svg>.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):83
                                                                                                                      Entropy (8bit):5.0289819083000395
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:0951B3AE1D7C646591AF0A4B13F356EF
                                                                                                                      SHA1:9972523ED2314A487131F39E48010C02A905B139
                                                                                                                      SHA-256:6AF0272E00008D3EB784E33F1CAB4D3FDAABE262F6078FF1DD84FD456D21C2A3
                                                                                                                      SHA-512:1F882A83422D5AE1293BDB6A7BE1A459B1DC4EB6F2EED412C046C15E09BD3097B57C5ABEC71C0DB6B44A771A86220444495591331F5FD25E90542783E2F632DE
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/Section.sQehCocD.css
                                                                                                                      Preview:.WPQk2{color:var(--x-default-color-accent)}.qReyn>button{display:block;width:100%}.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (34085)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):384337
                                                                                                                      Entropy (8bit):5.572462948736511
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:834E9B3EDD77D12973FBE995C664B3F5
                                                                                                                      SHA1:A4C15C08C097DF0A3798A8B9FA38179C02E432C4
                                                                                                                      SHA-256:8982B18D7C94982826CB5CCADC0221409014C23DDB44A259A51313BAAA43788D
                                                                                                                      SHA-512:216E00648D6DEE88F964C2B878171E7678CEDB0A431195C8FD615CE7CC8B8DA399EB25266B6B9B069655263A5680B96EAECCA8ECCC36ECC8FD1F279D1D5D1312
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":68,"vtp_rules":["list","^braintumourresearch\\.org$","^braintumourresearch\\-org\\.translate\\.goog$"],"tag_id":110},{"function":"__ogt_ga_send","priority":58,"vtp_value":true,"tag_id":106},{"function":"__ogt_cps","priority":58,"vtp_cpsMode":"ALL","tag_id":108},{"function":"__ogt_1p_data_v2","priority":58,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType"
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (32132)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):143249
                                                                                                                      Entropy (8bit):5.342500706824007
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:6465DD4A8331265E6629CD069E03504C
                                                                                                                      SHA1:581E1AE78452C7433D842AF8E83AFCEBE36F17A6
                                                                                                                      SHA-256:B15ACEB04DBF5604DF5617CFE984F48479CB131C1DF02825D1C24E9F35D01857
                                                                                                                      SHA-512:F8D98F3FE0824B943E225D40A68646CD55BB7154AF30C5FC7ED076E5B156249E36C12F4B8202D506DA9775BC7BD3F822D78EB31510BE1F167A74B72DD7CD3E54
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:/*! jQuery v1.9.0 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license */(function(e,t){"use strict";function n(e){var t=e.length,n=st.type(e);return st.isWindow(e)?!1:1===e.nodeType&&t?!0:"array"===n||"function"!==n&&(0===t||"number"==typeof t&&t>0&&t-1 in e)}function r(e){var t=Tt[e]={};return st.each(e.match(lt)||[],function(e,n){t[n]=!0}),t}function i(e,n,r,i){if(st.acceptData(e)){var o,a,s=st.expando,u="string"==typeof n,l=e.nodeType,c=l?st.cache:e,f=l?e[s]:e[s]&&s;if(f&&c[f]&&(i||c[f].data)||!u||r!==t)return f||(l?e[s]=f=K.pop()||st.guid++:f=s),c[f]||(c[f]={},l||(c[f].toJSON=st.noop)),("object"==typeof n||"function"==typeof n)&&(i?c[f]=st.extend(c[f],n):c[f].data=st.extend(c[f].data,n)),o=c[f],i||(o.data||(o.data={}),o=o.data),r!==t&&(o[st.camelCase(n)]=r),u?(a=o[n],null==a&&(a=o[st.camelCase(n)])):a=o,a}}function o(e,t,n){if(st.acceptData(e)){var r,i,o,a=e.nodeType,u=a?st.cache:e,l=a?e[st.expando]:st.expando;if(u[l]){if(t&&(r=n?u[l]:u[l].data)){st.isArray(t)?t=t.concat(
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (5587), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):5587
                                                                                                                      Entropy (8bit):5.964750394377674
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:817C4276B8EC8C4A814D7DA7917FD73C
                                                                                                                      SHA1:AEA9C328F8A86C6ED3F330F09FC3BB6E0D84D310
                                                                                                                      SHA-256:8DB1AA171EBA3A9EBA60D4C3F60229A0A40B5C4D29B736AF5A771B1DA8D9E455
                                                                                                                      SHA-512:BFF579759179FAFF84D014743CFB90BD6D5F2AFA907497474478935EE6F7B5DF3F3178A3789311329A8DB3B1E860BBF2DB1527FCC3ECEE9BC8CCEF58C260313B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://www.googleadservices.com/pagead/conversion/952439965/?random=1728570592843&cv=11&fst=1728570592843&bg=ffffff&guid=ON&async=1&gtm=45be4a70v887815270za200&gcs=G110&gcd=13v3u3v3v5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fbraintumourresearch.org%2Fen-us%2Fproducts%2Fskydive%3F_gl%3D1*1eydsb1*_ga*MjEyOTgxMzg2MC4xNzI4NTcwNTgz*_up*MQ..*_ga_FRXYK27L9B*MTcyODU3MDU4My4xLjAuMTcyODU3MDU4NS41OC4wLjIzODY4MDUz&ref=https%3A%2F%2Fbraintumourresearch.org%2Fen-us%2Fcollections%2Fevents&label=6JZNCOXf14gYEJ2plMYD&hn=www.googleadservices.com&frm=0&tiba=Skydive%20%E2%80%93%20Brain%20Tumour%20Research&did=dNzYwYj&gdid=dNzYwYj&gtm_ee=1&rdp=0&npa=0&gtm_up=1&pscdl=noapi&auid=2064104274.1728570544&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=c&fledge=1&capi=1&data=event%3Dview_item%3Becomm_prodid%3Dshopify_GB_7908545396909_43794172641453%3Becomm_totalvalue%3D0%3Becomm_pagetype%3Dproduct&em=tv.1&rfmt=3&fmt=4
                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 1500x844, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):110504
                                                                                                                      Entropy (8bit):7.943486539356421
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:1ADA8282FD0407B3E2435824BAA5E3E9
                                                                                                                      SHA1:1B79DD1CC6FC7A67BC60BAC2D2C17E9D3B4AB4AD
                                                                                                                      SHA-256:79FED918CA086B17A403EF15B56C355680DBE23F41A362D6FBC4FA5B4BCCAB88
                                                                                                                      SHA-512:22929BF65C6ABE5BBDC26623E9641293372BBF57F99BFF6FAB4166118C341A7CBAF8F2335D68406D60368B4A70166A63D8D251E2909C47EA6D8AF368DD630B93
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................L...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......L.........................................................................................~h. ...$b.....5.....@C..E#....%..1...M@...M..%L.0..:p.J..Hg7...x...7.......7.......5....,Y..L.a%.6i6.l.j.'..dY.5ifm..........0.6
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):33
                                                                                                                      Entropy (8bit):4.741363816328152
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:FCE53AADCC76D6FE802E7998503F1622
                                                                                                                      SHA1:56FF4B7AD4B70A23D00AD38041ADA836619CC910
                                                                                                                      SHA-256:0821951C01640DB472308C1855DB1C5A7AAF08E8EC8C609E4FAB9D5D864F63E8
                                                                                                                      SHA-512:66220A964E574CBB3BD3A4A583E4CBDE65C65A935916D492B19E4A83DF94046E2816110A0961E35148B4EAFD305459673A3EAD7C8ED885798F7679C3DA695310
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/PickupPointCarrierLogo.C0wRU6wV.css
                                                                                                                      Preview:.veGnT{display:block;width:100%}.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):71
                                                                                                                      Entropy (8bit):4.29622850885007
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:552012EF5B926900AAD4B4FDE0CFF1CB
                                                                                                                      SHA1:F716FF2FD881C95B00356DEC7E9E3BFEEA4A1C2F
                                                                                                                      SHA-256:16A93AA604A215CD9C39B7855746F760E1526822A982682193A8AD9B83F72C47
                                                                                                                      SHA-512:A5DF3353024D1ED83D36A405B94915F4BE57C71DB557F7423FCD09F4981FB0E8B77DD0B7854236F902E13A4EAFED2A7D90D3062FD8C68389E66B93A506E654F9
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/apps/timesact/config?productId=7908545396909
                                                                                                                      Preview:{"statusCode":404,"error":"Not Found","message":"Product is not found"}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2150
                                                                                                                      Entropy (8bit):6.779789927552163
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:1C7DA7FF1826DCBDCDA4A16B924BBF3D
                                                                                                                      SHA1:9172975CF084AD61214F33292A6853785265A925
                                                                                                                      SHA-256:138A5CC2F41EA57DF51401422C10D9474ACF9D806CAD244EFAD13075C3BF20C2
                                                                                                                      SHA-512:39C01094B7BF6CE397EEE7D8FE92A3B099F67268CE366CC3FC1312E78F1BC8E8BE7537774A4C16F22BBA9439A90FDD20EAF96DEC8E15317F0E5AD75440F7FF1D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/files/MicrosoftTeams-image_43.jpg?v=1696598003&width=100
                                                                                                                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.........................................8iinf..........infe........av01.....infe........Exif.....iprp....ipco....colrrICC....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.............av1C........ispe.......d........pixi............ipma...................iref........cdsc.........~mdat......1.....2... ....2@.d.j.u..yG.bO{...o..o.oB.t..[,M?fqC......S......!m}F.<..>.E...M.`..&..........)Y....\..3.(i..._.....6.y...{uA..L.<..N.]U..`..u\&1.......T{..}.n...A U.x.dv.J.|7...X....|.Vu\.GUk>..W..v{Z...z.6..@2.......o.m[.48../..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 100 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):5776
                                                                                                                      Entropy (8bit):7.9089697352703245
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:DDC51F838C333251414EC8AAAF727093
                                                                                                                      SHA1:BCA75DC0E8763A156174F3077C8936523385FC4D
                                                                                                                      SHA-256:FB7E2C64B18F1FD1F7C24DC4067BE1EC8262AFEDE0E6FD7CB25A12A06AF9F35F
                                                                                                                      SHA-512:A3E97F624DE7070083EB286B634C9A25E4947FE234F567653DC57B06F0A312C492F008746219D179F2945E9ED176507B835423BD7016787A66810530E7E6FA35
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:.PNG........IHDR...d...........*@....iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....eXIfII*...........................V...........^...(.......................i.......f.................................0210....................0100....................d....................w......pHYs...t...t..f.x...kIDATh..{T.U....=.p.7..&....(*9@...:....h.Li3.Z..MY...x.e.Z.....ijfjZ....x.; .. .....y.?.}.pD.f......u....~.s.['"....L3....t:......t......._.....;._..ki....nrPt.._.E..y.y..Q.=.O.E{<........Y....nw....F...Q....z.....G}W.......K./..x..:...4.x<"..5....t ..(:....O.....P.f....|....W.U.E....6......k../....n.z.....y.|.........7.]PD.3......]:.......#.g..L....v.B......Mj....E....U.Va..9s&.{.f.m...0v.X.f3.}........a......9..<S.N.....;v0z.h......'...'.|.....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):179508
                                                                                                                      Entropy (8bit):5.35841965835389
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:4F349EE923F3AB2E650068FDAD528721
                                                                                                                      SHA1:1E0FC24E7645C4B7CE23AD40A8B5E982D891C8D8
                                                                                                                      SHA-256:5FD82A597790AFFECC407649B927A2F17C2041DBDC08835568F5B4190F0DA5E5
                                                                                                                      SHA-512:7F1325F0C3089A82F8AE89BC4ECE62EC4E8315C0004C65AABA8B34C00A1E93AFC408A1674A75125B6FBEA61510D6855DCD063B0459706004BBA38E0BF07DEC33
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:(function(){"use strict";function e(e2){return e2!==null&&typeof e2=="object"&&"constructor"in e2&&e2.constructor===Object}function t(s2,i2){s2===void 0&&(s2={}),i2===void 0&&(i2={}),Object.keys(i2).forEach(a2=>{s2[a2]===void 0?s2[a2]=i2[a2]:e(i2[a2])&&e(s2[a2])&&Object.keys(i2[a2]).length>0&&t(s2[a2],i2[a2])})}const s={body:{},addEventListener(){},removeEventListener(){},activeElement:{blur(){},nodeName:""},querySelector:()=>null,querySelectorAll:()=>[],getElementById:()=>null,createEvent:()=>({initEvent(){}}),createElement:()=>({children:[],childNodes:[],style:{},setAttribute(){},getElementsByTagName:()=>[]}),createElementNS:()=>({}),importNode:()=>null,location:{hash:"",host:"",hostname:"",href:"",origin:"",pathname:"",protocol:"",search:""}};function i(){const e2=typeof document<"u"?document:{};return t(e2,s),e2}const a={document:s,navigator:{userAgent:""},location:{hash:"",host:"",hostname:"",href:"",origin:"",pathname:"",protocol:"",search:""},history:{replaceState(){},pushState(
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):6083
                                                                                                                      Entropy (8bit):7.948065035770001
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:AF2C8AE0A4F64382B483B10A1C7CDD64
                                                                                                                      SHA1:80EAE08B742F60DB2D34FB1898D8E8B0D2F54659
                                                                                                                      SHA-256:64FC115D8FA36494142D9118E3152D6910E302254584DF2CAC844FFF99186B84
                                                                                                                      SHA-512:988C7AA306CA44262B877DAC2ECE05EBC96A8653D7BA614CC65388C623429978CB350D7A21355F5EAEEB1AD50B105C7086EC28AAE45721411AB365C2F5CD67D4
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:.PNG........IHDR...<...<.....:..r....IDATx..{...}.?......3sg4.FHH#F.......X#0.b...+^olD..6k..dk.q-..N...........8^.6v.. `...add)...F.y...>...tk.....#..W.sZ.......>*.k.Z....}......c|....j..'oj|.].O?..G.xp....#.3...U..~.......P..y5...tT..m4.<.p..z..^.t.?8.q.'..Y.o~M.~.R].l.._._;.o.Z.|};.g.x...f...7o.g.V.R}l..."*..Y0Zdx.]]..cj......if..w|...S:Q....\v..=..........p..*.....awt..).=ml.H......AY.yf`.h..(..[.u../"y.w....n..X...Q.-.....G.......(...9.D.1....!*F.").G.z....Y+a.D.HL!T.@f.H.(&....Q.i...s.....SGx..}hbQ.|v..mp........UV.....I.w..q...U.f._(..K.1.....a.4......'..&.&.h5...I...B.......y.W..}.r.1...5(R.AJ..u!A.L.mhUp.\.&.H[h\.VC].)3..1...u.l.~.../..k.6B\......1B.:AR.4..@.\....8I...TV_.bJ/<wZ.>d..Z7.^..9Z3qQ..b.......eWs..`.|...?J.M_C./B.CP.....AG.Rp..&...4...)\m.Wo..h..m.{...&NR...Gp..$.KH.B\......:.!T.....F._~z.,..J.0..d.T.R............S..j2DW..&.b...W..\@q.@...Q. B&....(e...H.8.*.v..>....NO..5.Zv#..@t...z#ic#..<.....a...Ul8.U....RoU
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (9024)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):9617
                                                                                                                      Entropy (8bit):5.380835340835985
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:FF8C50C38A29488889AF6D3E469BE576
                                                                                                                      SHA1:F99302D2983939C091F388191EEC2ED88303F870
                                                                                                                      SHA-256:4A9AE86FFB7BCD6FDF585828FACAD764E61C21326247C402FABD36600B0D5D50
                                                                                                                      SHA-512:83A6631C095DE6FE73B1D638D6D3763FE3AA4FB7B3B6DF8238EE55F78C087933A5059425FBDF1FBBD0F1CA1CACCFE7309FB4A78F3C7D0BF1F4F6720E0DF16F77
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/PayButtonSection.BPFGv6q_.js
                                                                                                                      Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["ShopPayButtonContainer.CtlEo6Yw.js","app.yyr4OjjP.js","assets/app.C5brhKqI.css","context.qQbdkgTu.js","constants.DBPRM1iH.js","useUnauthenticatedErrorModal.BlXy_Eg7.js","Section.5hZA6fqw.js","assets/Section.sQehCocD.css","OnePageModal.CWKOzSn3.js","ShopPayLogo.D2QProYu.js","assets/ShopPayLogo.D_HPU8Dh.css","Rollup.DAes8QUu.js","assets/Rollup.o9Mx-fKL.css","useShowShopPayOptin.CYKSUCDh.js","RageClickCapture.XuI152TG.js","assets/RageClickCapture.DnkQ4tsk.css","assets/ShopPayButtonContainer.DaBRkppy.css"])))=>i.map(i=>d[i]);.import{e as b,a_ as $,dl as ee,bT as k,ai as te,aT as oe,dm as ne,bb as se,dd as T,a as o,a6 as A,ds as re,a9 as m,a8 as f,dr as ae,e5 as ie,e6 as ce,e7 as ue,c as le,d as S,e8 as V,J as R,e9 as I,ea as de,eb as pe,ec as he,ed as ye,ee as Pe,ef as me,y as g,eg as ge,eh as fe,ei as O,bq as W,ej as be,ek as ve,el as Se,em as _e,j as ke,bJ as Ce,bK as Be,_ as Ee,dT as Ae,av as we,en as Te,q as F,eo as Re,by as Ie,
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65435)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):270296
                                                                                                                      Entropy (8bit):5.392080095941152
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:94D9BA6F66FFA788B99A065586C7B27E
                                                                                                                      SHA1:5D554822C70DC8961DF2AD2AC7E21D6D4EA3DD48
                                                                                                                      SHA-256:4F5A2D3DB6D5FF7574B6A6912D6FDC22B32546F95F9514A7FF38716E2A9749D7
                                                                                                                      SHA-512:715F69BBA5C413C823AC8C15DC2C2BD874FB11FA779CA8342F3715440DC20B6E8C4E261E9C83CC4869A4C60D79B7E66FA3E5C1149F5818061478AEC43DE54304
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:/*! For license information please see checkout-sentry-vendor.47fcbda2ddf8612ec4a9.js.LICENSE.txt */."use strict";(self.webpackChunk_fundraiseup_checkout=self.webpackChunk_fundraiseup_checkout||[]).push([[206],{5911:function(t,e,n){n.d(e,{gE:function(){return O}});var r=n(4610),i=n(7081),s=n(9691),a=n(7532),o=n(8536),c=n(6990),u=n(4194);const l=n(63).n2;var d=n(7790);const h=(t,e,n)=>{let r,i;return s=>{e.value>=0&&(s||n)&&(i=e.value-(r||0),(i||void 0===r)&&(r=e.value,e.delta=i,t(e)))}},p=()=>l.__WEB_VITALS_POLYFILL__?l.performance&&(performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]||(()=>{const t=l.performance.timing,e=l.performance.navigation.type,n={entryType:"navigation",startTime:0,type:2==e?"back_forward":1===e?"reload":"navigate"};for(const e in t)"navigationStart"!==e&&"toJSON"!==e&&(n[e]=Math.max(t[e]-t.navigationStart,0));return n})()):l.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0],_=()=>{const t=p();return
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):526686
                                                                                                                      Entropy (8bit):7.999427274015729
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:
                                                                                                                      MD5:71D89BA3D089AE6C4FF444927C5A1493
                                                                                                                      SHA1:74D86167B2B15675CEE513EF0ED9435A3B7E3A68
                                                                                                                      SHA-256:A501B4ADF245EA8B7784F165DF9A869C3D1C6FACD63A0A3D5EF8C42B474C9720
                                                                                                                      SHA-512:70EC83953D6EA20FA380D285B3A193B6090AD50F3A2C1AB91DA46E8D463A119151210B98DCFB249AECE9391C0BF02CE30427A965EB255109517DFA71F0893D6F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/files/F4H1_crowd_walking_CROP.jpg?v=1723188807&width=1500
                                                                                                                      Preview:RIFFV...WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....0E...*....>M..D"......(...."9d...f..r.a."....1.O....y}..O./.~+./..._..i.......7......_.......M...g............../...................................._....7>..q...........~.?........c....._...?......}.....S.....o........v..|..d...............?...............'_.k|.......>..C..........+.._...w........g...........w..q.....u._....%...........?......9.......w.._.?....{...7.....e.w.y.....z..../..x_`_.?....7....O............+...._..~.{..s..............9......../^......G...i.o*..Y..{R.`........q......."l..i.......
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65431)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):296701
                                                                                                                      Entropy (8bit):5.338330722504051
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:97F027E43E8AD8D8740F1184CA399933
                                                                                                                      SHA1:635517C15D10508909A02CB2A57D025E8DB521EF
                                                                                                                      SHA-256:A6AA07B1DB07726A1368A8307A8F36D54B3A4F6A056E9701455EF21AECD171E7
                                                                                                                      SHA-512:5DA8CB79AF4A295DE376E4BF907D5B2D6C5397C881635F8C1673A558206B4B2BA73523C59C7045921B431AC70277606F9F8EB4DA595CC802105BD60D624990F2
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:/*! For license information please see checkout-vendors.39268c869f832a863c96.js.LICENSE.txt */.(self.webpackChunk_fundraiseup_checkout=self.webpackChunk_fundraiseup_checkout||[]).push([[82],{8:function(e,t){function n(e,t){return function(e){return"[object Object]"===Object.prototype.toString.call(e)}(e)?void 0===e[t]||function(e,t){return Object.prototype.hasOwnProperty.call(e,t)}(e,t):!!Array.isArray(e)&&!isNaN(parseInt(t,10))}t.set=function(e,t,r){for(var o=t.split("."),i=o.pop(),a=e,u=0;u<o.length;u++){var l=o[u];if(!n(e,l))return a;e[l]=e[l]||{},e=e[l]}return n(e,i)&&(e[i]=r),a},t.get=function(e,t){for(var n=t.split("."),r=n.pop(),o=0;o<n.length;o++){var i=n[o];if(!e[i])return;e=e[i]}return e[r]},t.delete=function(e,t){for(var r=t.split("."),o=r.pop(),i=0;i<r.length;i++){var a=r[i];if(!e[a])return;if(!n(e,a))return;e=e[a]}n(e,o)&&(Array.isArray(e)?e.splice(o,1):delete e[o])}},8149:function(e){var t=Object.prototype.toString;e.exports=function(e){switch(t.call(e)){case"[object Date
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (61888), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):331176
                                                                                                                      Entropy (8bit):5.537784526503433
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:37E60FBC7473D6A0394CA8A9712BAF98
                                                                                                                      SHA1:A495ADAF80ACA935095221229BCA5557C9ED0B85
                                                                                                                      SHA-256:ED763407938F32BD06E8B4B67E2A4BA0D56E9515EDF5453DD1F6DCDF2E1E1515
                                                                                                                      SHA-512:3817C0367FB6F05C449773799105132378FCB37E8851FDD42D6CBBB0D8A783B97DC1041C504DFB0E8B17A83F4A4AF72791FD7DABD1340F6E075BB258B2882F62
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:"use strict";(self.funElementsApi=self.funElementsApi||[]).push([[1590],{60815:(e,n,r)=>{r.d(n,{P:()=>v});var i=r(62746);const o=JSON.parse('{"buttonGroup.donationAmounts.label":"..... ......","goalMeterComponent.goalAmount":[".. ...... ........ ",["amount"]],"goalMeterComponent.percentLeft":["...... ",["percent"],"%"],"topFundraisersComponent.searchPlaceholder":"... ... ..... ... ........","topFundraisersComponent.ariaLabels.clearSearch":"...","topFundraisersComponent.ariaLabels.donateButton":"....","topFundraisersComponent.loading":"... .......","topFundraisersComponent.raised":["... <strong>",["amount"],"</strong>"],"topFundraisersComponent.description":"..... .... ..... ... ........ ........ ....... ..... .. ...... ... ... .......","topFundraisersComponent.callToAction":".... .... .... ........ ..... .... ... ..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):14968
                                                                                                                      Entropy (8bit):7.945369326025036
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:93F26523B8E8CD9337F9BD4863E55375
                                                                                                                      SHA1:33A6078937285B6C0FE633617A69BDFCEF249661
                                                                                                                      SHA-256:3F91C1CAF0BCAAC364078E719E045BABBF17543D8E98DE6AE812B24A735AC353
                                                                                                                      SHA-512:BDFC6B725EFF00DA4A72A7C195808B81E8086256A420C25B6A9D32C78721D4D04E6FD6D3A63379F0A89918BA568E36D2C9C61CC5B457DCC35A1DB849B393DA47
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/files/Beth_Davies_Nottingham_2_97b398ba-02cb-4a15-8295-231bd40e5d51.jpg?v=1727348881&width=750
                                                                                                                      Preview:RIFFp:..WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .7..0*...*....>=..E"!...\< ...pdI.pI.._..*...j..?+.._...%;.v..?&.J....^...'....@?......S....p?....?..f.......3.O...>.?.m=..o.I...........O...............5.......G.........=@?...z.?.>..O.?;h......}o....P.f.....?..t...s..@_...x....G......~.?....C.o..._..........?.........^i..V.H..U.N..0o.J.d.._x.....2.M.Y........gg.q..-p.+.&.....J.q ..Ki....?.a&.G..#X.....CB...!.$......#..+.0.....eN.E6...di@Y.;j..(j.......... B......z......o..\?..x.Zh...j.Ba.8<...a.G......j.....1!S..l.....b...iD.:...ox}.s...q3.q./_...L...xa
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (6915)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):6916
                                                                                                                      Entropy (8bit):5.324882905340028
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:3EB14B852610692457766610E76893AE
                                                                                                                      SHA1:4D64D95E1D028F9AD196D1B00453F5636DE4687C
                                                                                                                      SHA-256:D077996A6A91017BFF46C49FC528844EF6F092D98C9F6AE88F001AB90B153FE2
                                                                                                                      SHA-512:7EE5E4E454ABC939874354E04019EA96D28F15B2CD74EE6D179D0694E9B447E49B78EAFD420446A820E4CF01D0DA363CC5F640953FD7553D690E71258DF42928
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/VaultedPayment.Bk8Je7sI.css
                                                                                                                      Preview:.agRve{padding:var(--x-spacing-large-400) var(--x-spacing-large-500);border:1px var(--x-default-color-border) solid;border-radius:var(--x-global-border-radius, var(--x-border-radius-base))}.FiV0Z{width:10.857142857142858em;height:5.714285714285714em;fill:none;stroke:var(--x-default-color-border)}.mpn0m{cursor:default;margin-top:-.07142857142857142em;margin-bottom:-.07142857142857142em}.KOEBK{width:3.8rem;height:2.4rem;border:1px solid rgba(0,0,0,.07);border-radius:3px;background-color:var(--x-default-color-accent-contrast)}.c5gNr{cursor:default;margin-top:-.07142857142857142em;margin-bottom:-.07142857142857142em}.zywAb{display:flex}.hBjla{width:3.8rem;height:2.4rem;border:1px solid rgba(0,0,0,.07);border-radius:3px;background-color:var(--x-default-color-accent-contrast)}._9Rdvy{cursor:default;margin-top:-.07142857142857142em;margin-bottom:-.07142857142857142em}.cR1pi{height:2.4rem}.e3sCv{padding:var(--x-spacing-large-300);text-align:center}.hevoz{width:4.642857142857143em;fill:var(--x-
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (404), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):404
                                                                                                                      Entropy (8bit):5.377114856688021
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:AEF43A333350D0199BAAA90AB53BB482
                                                                                                                      SHA1:10814A120D15561C98087DF4023270B3F409D367
                                                                                                                      SHA-256:7B85D44CD53F24FEBDCDDD79E86321F1E62C3DDF8C2D63C635109C39E6A73B1D
                                                                                                                      SHA-512:DDFEDB13875373F1099F19DD08B2F8124845646B0FB567B680EB9AA7338D44F3F322B4335EED761E7495E0D8C72FD14D564F9470B2C9186E94EF200C17160770
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://static.fundraiseup.com/7789.0cdf49c3142f.social-proof-emoji-party-face.js
                                                                                                                      Preview:"use strict";(self.funElementsApi=self.funElementsApi||[]).push([[7789],{68016:(t,e,l)=>{l.r(e),l.d(e,{default:()=>n});var s=function(t,e){return(0,e._c)("img",{staticClass:"d-block",attrs:{src:l(39184),alt:"emoji partying-face"}})};s._withStripped=!0;const n=(0,l(22881).A)({name:"SocialProofEmojiPartyFace"},s,[],!0,null,null,null).exports},39184:(t,e,l)=>{t.exports=l.p+"fb3ca0f3598d3945dd0e.png"}}]);
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (385), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):385
                                                                                                                      Entropy (8bit):4.789207827699865
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:9DF620DD6F9352180C91F0D55741FB01
                                                                                                                      SHA1:0C651213C1D783B7D30A3457C930078B007614B7
                                                                                                                      SHA-256:35F1D5CC91C72E6F7F6BE10D16610C5D5482CD201299EAEBB0694B7E0FE33A22
                                                                                                                      SHA-512:B90DFB74CD5C7D3B0C138889A661EF3CF360EC6A2E754179C024C97F9E74E09921ECC50B35F3404DD91CC98A4A32B4CD42747C3E42F22F94905D19C6460B55CD
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://buttons-config.sharethis.com/js/64ad3d579c5ef400190228ce.js
                                                                                                                      Preview:window.__sharethis__.init({"ts":1692083759569,"inline-share-buttons":{"alignment":"center","color":"social","enabled":true,"font_size":11,"labels":"none","min_count":10,"padding":8,"radius":0,"networks":["facebook","twitter","email","sms","sharethis","linkedin"],"show_total":false,"size":32,"spacing":8,"language":"en","preview":false,"ts":1692083759557,"updated_at":1692083759557}});
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):4450
                                                                                                                      Entropy (8bit):7.950288995957081
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:0E610B65B1E10B05625D1045A954D61E
                                                                                                                      SHA1:115619F74D4D486F680B78DC57F0356BF3FF0277
                                                                                                                      SHA-256:F7A786E9C3B3896F74F17E5AB1D77C1494F214247150440DF30B3B2C6225447F
                                                                                                                      SHA-512:766BB874A4615B0351AE1EBED2951EDF2A4F5D024077E3BEC71AB869321397A54D01A440B5F69A09D44E6602C84CD1CDF62BC3C8D5030506E1446BB54DF69D71
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://static.fundraiseup.com/861f2eb6355af9baf893.png
                                                                                                                      Preview:RIFFZ...WEBPVP8LM.../;...M0h.H...?=...DD.'`.1M...@..n..@!.........[.^.y^...b!n$.V..._HD..W.|w.b.H........7..w..?8........X.Z..4.x..7Q#.....-s.8.....8.vK...P.]..&........S.......:*..J..,.. ....!I...@.<.m..0k.d.u.)..'...v.+....^....l..cu.x.m.mm.Jm..9.\.<.m.....u......N..m......V-m.vL.t...~..rU.6.6.....gV...V.m..j.;Q../..}..o.....w{z.....^......,`.T....).....Ob...b:U..Z F2@..Ju.g....m#.s....;.?......;E.h2...Z4E&..Ft..q*_^....6......%^...h.g.LS....s...p.A..r\F....H.!..T..N|"._>...U...}.uM#.:.&..sQ....y.?......>.?nk.]=.y5..a....Hq.'...j(r."&FM>...H."r[......)rNJY..QS.o^.BF..0.M.....2...RE=..{p...t"s.:C..6...},bHF].j.Y8Z...x.....A[b....)..Ap!1.L.d.V...pU.2e......P."...}6.S.4.E..c..2.Z..x.ma ....H.......$e...cA....i....!s.)).l#......e.o|....`. F.&^L$.>.....=.oH.s...r..Zq.jleG5..=,4....>.,....|.QVWA\Xpj.E..Q./.:.si.CzC.].rB.c.. ..Of..F....}..g[..sL.cJM.JH.....F.T.....A.fN..I.,p.P...J.....fT....:.*.......9<.W.....{3.TIL...".T.L`.... ..`b.0+c...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1458)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1554
                                                                                                                      Entropy (8bit):5.064847358497245
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:94A7DDD5F5543DAF08D3BD006FAF7A7E
                                                                                                                      SHA1:4B985C8D780867D0351602A6F6F966065809BA78
                                                                                                                      SHA-256:41D4A3C40ABB2E16D2FF8F79999B6AD7AB0861BD0B9EF797A9A1A8C33FDB1561
                                                                                                                      SHA-512:23D788355E857A017501161C616BB6FE351755FD305DA3ADAE1687485278E18761461F2FC794DB01F79AE1B476F1D6E28458A114F9139881EEFDA7B9D6066C1C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:class DetailsModal extends HTMLElement{constructor(){super(),this.detailsContainer=this.querySelector("details"),this.summaryToggle=this.querySelector("summary"),this.detailsContainer.addEventListener("keyup",event=>event.code.toUpperCase()==="ESCAPE"&&this.close()),this.summaryToggle.addEventListener("click",this.onSummaryClick.bind(this)),this.querySelector('button[type="button"]').addEventListener("click",this.close.bind(this)),this.summaryToggle.setAttribute("role","button")}isOpen(){return this.detailsContainer.hasAttribute("open")}onSummaryClick(event){event.preventDefault(),event.target.closest("details").hasAttribute("open")?this.close():this.open(event)}onBodyClick(event){(!this.contains(event.target)||event.target.classList.contains("modal-overlay"))&&this.close(!1)}open(event){this.onBodyClickEvent=this.onBodyClickEvent||this.onBodyClick.bind(this),event.target.closest("details").setAttribute("open",!0),document.body.addEventListener("click",this.onBodyClickEvent),document.b
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 400 x 279, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):206446
                                                                                                                      Entropy (8bit):7.988025951901936
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:D0A36477DE4996045DFBC5DFEA09BAA1
                                                                                                                      SHA1:135CC0B140ABEB32A053DB17F8122FE9BD86F780
                                                                                                                      SHA-256:E0D746EA1156FB6A616CD9D47BC305B9D9863353BED54B1D2B2C2457970BA315
                                                                                                                      SHA-512:5456942CD64210863AF90C98D99EAA671D45B55DF0BE8772321DFF5CE5FB3597446F2E9C4343FD8839745D50112681A1B03EAC11708B9BC8A8AB5BFFCE74E123
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:.PNG........IHDR.....................iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....eXIfII*...........................V...........^...(.......................i.......f...............................0210....................0100.........................................<......pHYs...#...#.x.?v.. .IDATx..Y.%Gr&.yD.9w..(...+.!i6.q4z...ez.D.M..6.6..&.b.j.[w9.dF..bs..s.Ge..........N.._......N....`P.;._W~'^..?4z.../^G.....~O0/.?...M(w.n?}.s....$~.~.Tn..@...".....r....?{...sL/....C@d.3...(....e 2...GDf....;.8....i+....Y..h[.|.m..........&...O.......;i..GWe...CT.Q7.......{.G.2.........sm......|.r."....w..P.#_..Wmo03.......>o.^[......o..]...\.G....iJ.&.,.3f....7}...F..~...71.-.....i...&.1.{a.......c..Q1. 8Lm.F.Rl.....@.3g.B.......jc.C_6jz.m.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):73
                                                                                                                      Entropy (8bit):4.656191038630684
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:C9D5D489A7792876CEF045A0477F3B32
                                                                                                                      SHA1:6891F6B08B0D7D4EF212450F32D97222E05260D8
                                                                                                                      SHA-256:760BAA3A18E50032F8447C212D774102B69CBE6E35F368DDC2F2A2C2428493FB
                                                                                                                      SHA-512:37CC9C850F410AB8309406F27E1F4231C4B952DEB828093C9F40C9E5D2459E725AEFC6084B5F45DE23DDD56E448141308AED37D57E1389582CA11671C8B14E1E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/StockProblemsLineItemList.CxdIQKjw.css
                                                                                                                      Preview:.IDG1X{text-transform:var(--x-global-typography-letter-case, uppercase)}.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (48621)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1665131
                                                                                                                      Entropy (8bit):5.475700670711542
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:D7AC4E624FB589D62CF52F9510A2E8D0
                                                                                                                      SHA1:541531A01F5E09B88904E41DB09B1F7FE79387B2
                                                                                                                      SHA-256:A6F679F0C7065AEE0AEF454AE3A82674E1E961AB32D4D7750D467438F286633B
                                                                                                                      SHA-512:7A33310F9AB7480B6F156447E06676B70FDE283A5CD3191C09C288CF3A8C81C01FFA24F5F020A2457DFF76DC5A798835C2560FFFF982BEA01B7EEC0582B26849
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/app.yyr4OjjP.js
                                                                                                                      Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["Assistant.VBCOszfx.js","assets/Assistant.4eNSpeK4.css","component-PhoneNumberFormatter.DruhRLlf.js","getCountryCallingCode.DLVszGOB.js","index.DZHviImJ.js","actions.DWtySV0Z.js","graphql-utilities.D65cPnw1.js","CheckoutEditorBridge.BpUQpQLO.js","LegacyVaultedShippingMethods.BWip_qy_.js","Rollup.DAes8QUu.js","assets/Rollup.o9Mx-fKL.css","SubscriptionPriceBreakdown.bkYWev6M.js","assets/SubscriptionPriceBreakdown.Bqs0s4oM.css","component-ProfilePreviewBar.DlOlQ2-r.js","assets/ProfilePreviewBar.CqJK7U9e.css","ActiveInspector.Bxxi2p98.js","assets/ActiveInspector.Dq93RjFj.css","component-AutocompleteField.B3Dd59rM.js","hooks.lPeHV1yz.js","assets/AutocompleteField.x0LibsMb.css","component-ShippingGroupsSummary.1OdmN2ks.js","StackedMerchandisePreview.BMA_9jN2.js","assets/StackedMerchandisePreview._xnAOXmq.css","useAmazonContact.BbLdRhgZ.js","assets/useAmazonContact.D-Ox6Dnf.css","component-Throttle.BgL7AiSD.js","assets/Throttle.BA0bvilx
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (14537), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):14537
                                                                                                                      Entropy (8bit):4.868259742261926
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:164CDE4DD50B0BCA7048C3848F96C728
                                                                                                                      SHA1:93A96E51F0C3D1978758BA1A698606027E85C769
                                                                                                                      SHA-256:FFF30A6BE4DA4E97621D8D94672D730479A47D2C35E125D9D021F38E53BD868F
                                                                                                                      SHA-512:15ECBC2B23C504B133516679F9AC9407671DB56117E876A85AE915135F4F4D369071131E64CE2695FE7761DDC446BC7C1C42AF496E33E3A1EE9AD6F23C3AA72C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/extensions/8536e1e2-c407-46ae-8f04-05d87ee65b25/consentik-ex-241009.1/assets/main.css
                                                                                                                      Preview:.otCookiesNotification #cookies-more-info{text-decoration:none}.otCookiesNotification #cookies-more-info:hover{text-decoration:underline}.otCookiesNotification span.ot-cookie{padding:8px 16px;cursor:pointer;border-radius:var(--ot-button-border-radius);font-weight:inherit;min-width:70px;text-align:center;box-sizing:border-box;display:block;width:auto;justify-content:center;text-wrap:nowrap}.otCookiesNotification span.ot-cookie:hover{opacity:.9}.otCookiesNotification .ot-footer-corner-banner{display:flex;align-items:center;gap:15px;justify-content:space-around;padding:0 10px}.otCookiesNotification .otCookies-title-banner{display:flex;align-items:center;gap:10px;justify-content:center}.otCookiesNotification .ot-group-btn-corner{display:flex;justify-content:space-around;gap:12px;align-items:stretch}.otCookiesNotification #cookies-popup{z-index:9999;display:none;border-radius:8px;width:auto;max-width:700px;left:0;right:0;top:11%;position:fixed;margin:auto;animation-name:slideDown;animation-
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (22874)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):344861
                                                                                                                      Entropy (8bit):5.562387502870018
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:567FB2878FDE46632D4FF5FB048873D0
                                                                                                                      SHA1:906D27CB51A7CB87E3DFD74501FD712E9444AEC9
                                                                                                                      SHA-256:4B497F2B8E3D2677B93654A36DDB41F44E3DFF6ADAA803D26A4536BB8501BCA6
                                                                                                                      SHA-512:A6BF8D7B5171448D0C3F14034BF7378C8C0C4F9B0AC50C58913A7229335E02E63FAF81F83452EAB2CEDF844A18B1AF8CB4BFF7549BFDB6D95C99067968396074
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://www.googletagmanager.com/gtm.js?id=GTM-KDBNQ26
                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"24",. . "macros":[{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-41830172-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__e"},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c"
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):7398
                                                                                                                      Entropy (8bit):5.0375739813116205
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:568BC786491BF5588FEA99C2FB3E97E6
                                                                                                                      SHA1:5EDD83F52BA85D78885553FF891C4D6D305354C6
                                                                                                                      SHA-256:5ED820825414E01851E302D678C810D46AABB7CDF9E863C1996C01057B2BBFA3
                                                                                                                      SHA-512:D35F14CEDB34347012663054AFDEFE58D42A5A41E7F4B6D5CC0E0ED92DC3C50C52E6D4F2DFB043B4AC14063EBB8BE81DCB7CCC73CA2341191ACCE27C439A70F9
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/apps/timesact/shop/settings
                                                                                                                      Preview:{"settings":{"DXNHmo9QdAxdEiQd6OsC":{"button":{"soldOutText":"Sold Out","name":"Add to Cart","addToCartText":"Add to Cart","style":{"backgroundColor":"#FFF","borderColor":"#000","borderRadius":30,"borderWidth":2,"width":250,"fontSize":18,"fontStyle":"normal","fontColor":"#000","fontWeight":400,"height":50},"type":"DEFAULT"},"badge":{"backgroundColor":"#79a70a","product":false,"fontSize":10,"collection":true,"type":"RIBBON","value":"In Stock","fontColor":"#ffffff"},"name":"In Stock","message":{"timer":{"isEnabled":false,"style":{"container":{"borderColor":"#FFF","paddingBottom":30,"borderRadius":8,"background":"#2B2E4A","borderSize":0,"marginBottom":20,"paddingTop":30,"marginTop":20},"timer":{"color":"#E84545","fontSize":44},"title":{"color":"#c4c6e4","fontSize":30},"subheading":{"color":"#bdc3fb","fontSize":18},"labels":{"color":"#bdc3fb","fontSize":14}},"placement":"BELOW","content":{"dates":{"endDate":{"_seconds":1687440775,"_nanoseconds":411000000},"minutes":120,"type":"FIXED","star
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 100x27, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):3363
                                                                                                                      Entropy (8bit):7.389904571212189
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:5125B1D164103F4BA018291113F33682
                                                                                                                      SHA1:D9743A38D768D761EEF1054D90CE280681D40B8F
                                                                                                                      SHA-256:8610CE99789C8191C5D13138891EB7D4EC4436171DAD8C5E24748095028EF537
                                                                                                                      SHA-512:A7BBBDF40A7FEB1960F5815AB136CD1B01736A2FB31CAFF73C87CE1192E4033B58B9AFC48D89E900817E25D4F6CEF7DAB151A9F0C0489DE26BB3C59EF532F51B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f.................................0210....................0100....................d.......................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........d...................................................................................M..ke.:.@..$9..f.j..].y...k...>.^...U..:..j...C.=..^..n..w...Y.e...:..9w",.......s.Al~$.1..YHv...=.T=..Bk...J...."....................
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (2653)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2755
                                                                                                                      Entropy (8bit):5.109618189876798
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:B2C1F5CC6612BF62CD0692E3509B59D7
                                                                                                                      SHA1:94E817581186CE99931E22761956BE5DAA91EECA
                                                                                                                      SHA-256:78DB4863A554D2F93177B93A0518D642BFE4049E65680323094DB6EB46E9ECF0
                                                                                                                      SHA-512:B5FC40F9E9394D5C5B8D8FD98960292E8276D2C04234012EA7796BD3589E4441C311C673DFD3100E2187CE54D1509A5575CAB65DA11FA575165E2681CAA74E31
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/pickup-availability.js?v=81397474822988828931686747876
                                                                                                                      Preview:customElements.get("pickup-availability")||customElements.define("pickup-availability",class extends HTMLElement{constructor(){super(),this.hasAttribute("available")&&(this.errorHtml=this.querySelector("template").content.firstElementChild.cloneNode(!0),this.onClickRefreshList=this.onClickRefreshList.bind(this),this.fetchAvailability(this.dataset.variantId))}fetchAvailability(variantId){let rootUrl=this.dataset.rootUrl;rootUrl.endsWith("/")||(rootUrl=rootUrl+"/");const variantSectionUrl=`${rootUrl}variants/${variantId}/?section_id=pickup-availability`;fetch(variantSectionUrl).then(response=>response.text()).then(text=>{const sectionInnerHTML=new DOMParser().parseFromString(text,"text/html").querySelector(".shopify-section");this.renderPreview(sectionInnerHTML)}).catch(e=>{const button=this.querySelector("button");button&&button.removeEventListener("click",this.onClickRefreshList),this.renderError()})}onClickRefreshList(evt){this.fetchAvailability(this.dataset.variantId)}renderError(){t
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (5497)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):5593
                                                                                                                      Entropy (8bit):4.981377026695729
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:D961EE7D1A0579F8F4A9E034317C73F7
                                                                                                                      SHA1:3B8F6EC96369593335BC5D0ED158C3C77A4837A1
                                                                                                                      SHA-256:322BA23A290CD408D0438B1B9B9A9FF4F4B4239965D37F11B23C36A2C75827CB
                                                                                                                      SHA-512:636BD18DDB37A9654D6FCDBC713F7C1B8300660DA07D18E571B3B12B425F528C4B7CFAB42308C74645892269EE58D5D78A79F5680D9306F8E0D044F60D336E5B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/rhm-base.css?v=152077610601552780131712915169
                                                                                                                      Preview:.header .header-donation>div{display:grid;grid-template-areas:"left-icons heading donate";grid-template-columns:1fr 2fr 1fr;align-items:center}@media screen and (min-width: 990px){.header .header-donation>div{grid-template-areas:"heading left-icons donate";grid-template-columns:1fr 1fr 2fr}}.header-drawer{grid-area:left-icons}.header-donate{grid-area:donate;position:relative;display:flex;align-items:center;justify-content:flex-end;gap:10px}.header-navigation{padding:2rem 0}.header .header-navigation>div{display:grid;grid-template-areas:"navigation icons";grid-template-columns:3fr .5fr;align-items:center}.search-modal.modal__content{background-color:rgb(var(--color-base-background-2))}.header-donation{position:relative}.header-navigation{position:relative;background-color:rgb(var(--color-base-background-2))}.search__input.field__input{border-radius:8px;box-shadow:0 4px 4px #0000001a}.search-modal__content .field:after{content:none}.rhm-footer-community{position:relative;background-color
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (9217)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):231864
                                                                                                                      Entropy (8bit):5.458039173946496
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:40283CFC473AFBE1D4ABBA7E6C809885
                                                                                                                      SHA1:8A32CB88D9F537B02582DF17A5BB11C2087937F6
                                                                                                                      SHA-256:48BA1993011DB4834882D81B2153753437607292F704A6543D4466C0F6D1372A
                                                                                                                      SHA-512:DABD9FD4CC3FB4FF3EBC2C3529E602E91939DDB1F42C2D7E70188DFC3262548922EA45C96691D567F2C777D393B5CE7162B5BD4C2054B33A03856BBEA1C1A0E3
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):29851
                                                                                                                      Entropy (8bit):7.969362406826435
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:CCDFE92BFD389F294BAFE504093E653B
                                                                                                                      SHA1:36C47951C064DCA18A309E6B05EDE56D6EDBAD11
                                                                                                                      SHA-256:2B3D9E5DFF3D560F742E39DD9393F7B6A68B1047F8D8F7E77E90BC781C1BCCB1
                                                                                                                      SHA-512:ED699FEDF22C60CD8BAD3B84F0A9820B0AB60423A23F8879F44CD01F28D6BF94CF950C4BAEE249CB0014B01B58E01A864A36AC569E559D9491D9AFD3CC1E8BB1
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/files/PHOTO-2024-04-21-14-31-09_4d27642e-1849-4405-8212-0fdd22d0530f.jpg?v=1720603279&width=360
                                                                                                                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@..................p.......s..............8iinf..........infe........av01.....infe........Exif.....iprp....ipco....colrrICC....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.............av1C........ispe.......h........pixi............ipma...................iref........cdsc........q.mdat.....",..H.h4 2...................}.Q.U..YV..u'...6(......%.;b."...L......K!....&. .s.0.R[..+C%..|.%+.'..?+.S.k..xg.z@..Z].".ou..v../X.9....-.2..JHq].W.^/x}.'.f....K$G.9....D....:.GjG....5:..Q..`.DX1.H.jow.Bd......8x....n........K.k
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):4584
                                                                                                                      Entropy (8bit):7.937941979018007
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:8064922AB2745DCAA6906BCF8B3FC091
                                                                                                                      SHA1:FC4E2068DE21BD12865B05AD2D70FAB29881B070
                                                                                                                      SHA-256:6B937F4A398E80CECAEF574A7801C21770C186C0ECA9D936EC4C864A40D8A0D6
                                                                                                                      SHA-512:B191D2DE1E51FFBEA32334B54D25FF7B2392A8A172F42E167D7294F051BF3E43CCC535BE8F4059133283B79EE7CECA9BB0E89DC7674727577861DC3351D3620C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:.PNG........IHDR...<...<.....:..r....IDATx....eUu.?k.s......o..."P..b.D.Vm.!Rk[.T...PL...ajT4.ib...imB".4Mm..i..Q0(. <d......w.9{..sO^...8M......9w..Z{........`'m...tr..6..i..m/u-..h...Sd.=..(Z.b.-&2).......C..Q{..)1......N....+...........k...D.<..Y._E0[r...0U..P...BC.g..Z.'+.V.rEh..!.R.../D..R......F..j.u..X.8xj[.-V*.v{.._..L?..O...H...V.2."...&.....H{.i.C9.......f......E.Z..c.[..v.^..j.6..Z0.....t.'i...7R6'.@Ah..@...E..M.W&..00..a..PB....i....K....t.L..ta..:.i7J..T..........Rn)..I..0...6F...*..j.=... ... ..@...p...Su..,.9.s...Chg.].:..zr..n..m+.l+.[.vI.....:...M.\....@..PnM7.<n.k,..x..?...kq....".P....x.C.B.......^...!......O..j.v...&n....iK..)....%.0..g..u.,.....>....Y).ma.t.rd.<.+.KZ.X9.H.a9.Gm?3.fG...4B........N.]..^.BU;....y.......V.gv."eV.."..YE.h.. q....m....eH.9.t...N.;..bM\H.....p.+8...MjY.U,..,e.M...;4.E@P...D...c.`.M.....n.F."......h.............L+...('.0.I....N.8l..W...rX..-.c,...}X...!:<......5b..L0..ew..'.<>..U\Q......
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (4972), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):4972
                                                                                                                      Entropy (8bit):5.868469926198683
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:704B17A2819AA657E55F42CD5E500798
                                                                                                                      SHA1:9A7EB8ADA9D0066125F326DE5F53B6C5CB3531C1
                                                                                                                      SHA-256:26E637B496557012A1272F85333A9099B63DAC53D80F35BF2E1EBD1C6A90BBD1
                                                                                                                      SHA-512:BFD38BA257C98AED7A35C65F386A14C40C146B3587E0AB062E4BB399F8B54C0514D9F575BFF3ACFEA3B052479223987BC61B3E97C513840A2683427408537B5E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):132
                                                                                                                      Entropy (8bit):4.366635481932155
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:2C3B17DD8D9AAE24703F25AEC30E6BA4
                                                                                                                      SHA1:4B28C1B03A0B8559679C903EDEE025E2F7B15A62
                                                                                                                      SHA-256:99EBEFC6D820D1A4FC5353BDF009F7973E2254581F7917E961480A03BF4FA6F0
                                                                                                                      SHA-512:C8D33874B40141A4C2F72C1AF84203D9182B721EC2E2F6FEF50064BCA5D0CFF51551CBB62CBEAA5D7708D6857C33F1CAA5A5B473F387D24DD81895BA89D99FFF
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:{"detected_values":{"country_name":"United States","country":{"handle":"US","name":"United States"}},"features":{},"suggestions":[]}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (5188), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):5188
                                                                                                                      Entropy (8bit):5.895503333766142
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:07BBA4DAF4202FB334BAB58474F9A06F
                                                                                                                      SHA1:635A2C4652525ADA0E82635E9007C69BE4E60692
                                                                                                                      SHA-256:B39D8BF60985EE2A5DBEBBDE60FE8B0613EBE4C87190045B5ACA93DC057768A9
                                                                                                                      SHA-512:D0A71D1C0AC94129DCF331F3CC1B337333333583578CA67683D37E53CFEF3C390C49E04FE87B54DAA3B1E336D002D09ABCFE516D017C79AF84FA2603A13AA96A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):111619
                                                                                                                      Entropy (8bit):5.183513764613581
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:F61D9DB5D488A1629C6F83F7E21CD4A5
                                                                                                                      SHA1:DA2337595ED33A81B1DD6A7D8EF20E6B0BBA515D
                                                                                                                      SHA-256:D62258A26CE896B56963F460417A9331B144C623D5BD04CB8E81EA246C1B5B1F
                                                                                                                      SHA-512:C1D108C8F5F358FF4CCCEE4C7BC60E4705644AA8060C9DB255FEF099E9A8BC0EBAD00A4D53610CEF989739EF586DC4641D7A20B216BCBC9DD1A6E6830EC27768
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://static.fundraiseup.com/checkout-styles.14ba26b4dd7a755bf31a.js
                                                                                                                      Preview:(self.webpackChunk_fundraiseup_checkout=self.webpackChunk_fundraiseup_checkout||[]).push([[580],{7876:function(o,t,i){"use strict";i.r(t);var e=i(9601),n=i.n(e),a=i(2609),r=i.n(a),p=i(8991),s=i.n(p),d=new URL(i(1218),i.b),c=new URL(i(3572),i.b),l=r()(n()),x=s()(d),g=s()(c);l.push([o.id,'*,*::before,*::after{box-sizing:border-box}html{font-family:sans-serif;line-height:1.15;-webkit-text-size-adjust:100%;-webkit-tap-highlight-color:rgba(0,0,0,0);-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;text-rendering:optimizeLegibility}body{margin:0}[tabindex="-1"]:focus:not(:focus-visible){outline:0 !important}h1,h2,h4{margin-top:0;margin-bottom:0}p{margin-top:0;margin-bottom:0}hr{box-sizing:content-box;height:0;margin:0}code{font-family:monospace,monospace;font-size:1em}address{margin-bottom:0;font-style:normal;line-height:inherit}b,strong{font-weight:bolder}ul{margin-top:0;margin-bottom:0}table{text-indent:0;border-color:inherit;border-collapse:collapse}th{text-align:inheri
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1140
                                                                                                                      Entropy (8bit):6.136577649355537
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:B6581543C8B5E1FD3B6E26FEE55C26E9
                                                                                                                      SHA1:7E9EF6C6B3E6648BF55A5CC47AEA1F8DC5B06DDE
                                                                                                                      SHA-256:C8CD8E1EF5A25A8E8DBD57B58960F1D00963021C73C204503BAF60BE93CA60C4
                                                                                                                      SHA-512:75AD567118810FE9AC8990737C845C7DC03D2FC53E848766CDC4FC442EBB0FF9159948095EFE9B02A45B83878393AA95FC927E41FEEE0A55CC8100CE51F01645
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/files/BTR_medulla_no_writing.jpg?crop=center&height=32&v=1696938632&width=32
                                                                                                                      Preview:RIFFl...WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........* . .>1..B.!!.... ....Y.@7...?L..J.C..M.....Vo..a..6.BQR=......kP..,sa.X....1............a...m...$.......1.J!n;.?...s....=........r~%..5...FX..^... .f....y.R..@;......y.G3....+.w.t204..G...o.....|......o.....5e?..1....0.D...k .S.....G._?.~s=....jZ.'....Y|.}.-.v"3.6W....>.G.9..NT.B....L......I?t!..%.f_..o...7Q....p....w......T,nv4..3..'.*a<.....,..#..5Oqn...q...8.y.Vh....zS.J..q..U@y..WV8..r.".OwP(..Rb.f.....f..O.i.C9.A.K..]KS..v.U..o.q{P.....l...EXIF....Exif..II*...........................V.........
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):106711
                                                                                                                      Entropy (8bit):5.169587886266328
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:0A9942444E00E5A5E6A46C2BD2CFB807
                                                                                                                      SHA1:3503D083056054F1F101AD80EE62B360FD1CBCA6
                                                                                                                      SHA-256:58564129B96C6293A1527E37E052722A9E88C45447E58312EEE9224489E940ED
                                                                                                                      SHA-512:76C7D6BF4566CABBD94B994B5126CDF1925A68AAA4C38C66B8C9B16C4FF51B683FB4C3139203738F0B20CCFE990F30440CCF429512C40CE89E1427739D0B9074
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://www.medtargetsystem.com/js/build/iframe/signal.js?30&partners=deepIntent.1.1|lasso.2.2|
                                                                                                                      Preview:var _0x7722=['unscopables','fetch','versions','createEvent','dispatchEvent','finally','6.6','Chrome/66','catch','notified','reactions','state','fail','domain','rejection','enter','Promise-chain\x20cycle','exit','Event','reason','initEvent','Unhandled\x20promise\x20rejection','emit','unhandledrejection','error','parent','rejectionHandled','rejectionhandled','Incorrect\x20','invocation','return','from','MutationObserver','createTextNode','console','fulfilled','http','https','wss','ftp','file','request','extend','Axios','defaults','isCancel','all','spread','interceptors','rejected','options','handlers','eject','common','transformResponse','setTimeout\x20has\x20not\x20been\x20defined','clearTimeout\x20has\x20not\x20been\x20defined','fun','array','run','title','browser','env','version','addListener','once','off','removeAllListeners','prependListener','prependOnceListener','listeners','binding','process.binding\x20is\x20not\x20supported','cwd','chdir','umask','config','Request\x20failed\x20w
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Java source, ASCII text, with very long lines (3362)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):3363
                                                                                                                      Entropy (8bit):4.575677603698108
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:F25E064D908BE4B95B1864D66E459CAE
                                                                                                                      SHA1:6442B22B9782C1E49B110B706770748674BFE212
                                                                                                                      SHA-256:C511E0175EA3CCC009BC2D425D5D6B47196CAA2ABE71061E65F8081E26C3057C
                                                                                                                      SHA-512:C6D9E9314011723618FBCA8858BF7E7CE3FF790599A7BC00EDE438E378F3AF35F7E5600AC1DF42A1CAD480FD4CEB5E9EA7783BA05E96096C6E8154E7FB633D85
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/ShopPayLogo.D2QProYu.js
                                                                                                                      Preview:import{aa as c,ab as t,a as h,ac as m}from"./app.yyr4OjjP.js";const o="_8ssCG",v="zS4x6",d="PrlUn",r="SsCEp",p="aTkbO",s={xsmall:o,small:v,medium:d,large:r,inline:p},z=a=>c("svg",{xmlns:"http://www.w3.org/2000/svg",fill:"inherit","aria-hidden":"true",preserveAspectRatio:"xMidYMid",viewBox:"0 0 341 80.035",...a},c("path",{fillRule:"evenodd",d:"M227.297 0c-6.849 0-12.401 5.472-12.401 12.223v55.59c0 6.75 5.552 12.222 12.401 12.222h101.06c6.849 0 12.401-5.472 12.401-12.222v-55.59c0-6.75-5.552-12.223-12.401-12.223zm17.702 55.892v-14.09h8.994c8.217 0 12.586-4.542 12.586-11.423s-4.369-11-12.586-11h-14.788v36.513zm0-31.084h7.664c5.319 0 7.932 2.154 7.932 5.758s-2.518 5.758-7.695 5.758h-7.901zm31.796 31.833c4.417 0 7.314-1.92 8.644-5.196.38 3.65 2.613 5.523 7.457 4.26l.048-3.886c-1.948.187-2.328-.515-2.328-2.528v-9.55c0-5.617-3.752-8.94-10.686-8.94-6.84 0-10.782 3.37-10.782 9.08h5.32c0-2.714 1.947-4.353 5.367-4.353 3.609 0 5.272 1.545 5.224 4.214v1.217l-6.127.655c-6.887.749-10.686 3.324-10.686
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):36306
                                                                                                                      Entropy (8bit):7.984965847472008
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:8AE035EB6DF850D002875501201D3BFA
                                                                                                                      SHA1:B8C380A9A1C4E8B59DD2F723B769883878AF346B
                                                                                                                      SHA-256:0AA7AA7F2CA32F0BA29C37F9A6D457F8C2174BD63F2A99FA8D375A5A31E7F91A
                                                                                                                      SHA-512:CB0B277D44B17C24C6AA414C0BED581CD55820C4B0A0DFE7802C9D979EAFF2C840EC59766916BA124D873BB3544C80BC128ADC7AD23B2C3BF412DD39F0381AFE
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/files/DSC_8295.jpg?v=1701434883&width=400
                                                                                                                      Preview:RIFF...WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 :....t...*....>9..C"!!.... ....`.G...)....g.7._ ...........3..........?.~........?..v_.......W.y...........?.{........'........|......I.C......._.=...{..............~._..n..?........g.........}|............................._...=....C........7...}.......W.o.......K._.?.w....r.......?......#[O.?.=..........?........?.f...W...g.......~.........._.^i.............?.?i.....................m..._..................g..x..... ....ku...y...@.{..k.......;S.....Z.........c..wg..Sh.....T..1.Qmd...j......+../.l........~{..eY~..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (25883), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):25883
                                                                                                                      Entropy (8bit):5.401764726823953
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:F61729D1CDC331EF42DD9436E3D826AE
                                                                                                                      SHA1:02FCD5D192B02914A46317A823550F246F4DCD67
                                                                                                                      SHA-256:97B10A5EB1B67EEC522515AD0F06B00AC4A6A22341BC12E6256BCB8641B71B33
                                                                                                                      SHA-512:70CF8EA2D30322B74CA74D92FA93B943BC24030455B9EBA974CAC306C1B94542C38A7C4054CD85FE28DD44AE7A7A4F61DB59FCF7A2B1831029B75B9FC2504B9D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:(self.funElementsApi=self.funElementsApi||[]).push([[5508],{88504:(t,e,i)=>{"use strict";i.d(e,{b:()=>o});class o{constructor(t){this.defaultData=t,this._guessedCurrenciesList=[],this._guessedCurrency="",this._defaultPreviousCurrency="",this._defaultCurrentCurrency="",this.initGuessedCurrenciesList(),this.initGuessedCurrency(),this.initCurrency()}get guessedCurrenciesList(){return this._guessedCurrenciesList}get guessedCurrency(){return this._guessedCurrency}get defaultPreviousCurrency(){return this._defaultPreviousCurrency}get defaultCurrentCurrency(){return this._defaultCurrentCurrency}initGuessedCurrenciesList(){const t=this.defaultData.defaultCurrency,e=this.defaultData.currencies.countryCurrencies[0],i=this.defaultData.currencies.stripe.default,o=this.defaultData.currencies.countryCurrencies.slice(1),r=this.defaultData.currencies.langCurrencies,s=this.defaultData.currencies.stripe.list;var n;this._guessedCurrenciesList=(n=[t,e,i,...o,...r].filter((t=>s.includes(t))),[...new Set(n)
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (4201)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):282266
                                                                                                                      Entropy (8bit):5.547105060203716
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:C1E5C32DD91D34BF11DBD6F9A8E8DD1C
                                                                                                                      SHA1:C33892892EF79720FA5473941E3DC95EAEF53EC3
                                                                                                                      SHA-256:8CB9995F044C4E0FC5003CA7D577B147E8FE1C4C8E67410D01B4B6C7D9FDC9E4
                                                                                                                      SHA-512:9CE743989730A722D875BC0CC199A0F852C0A2FE79423AB8EB69F17252D817E33CAF3313D58A9763D7F3C51092EE5E12C186E799FDD4E3955DA74E59E759D5FF
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://www.googletagmanager.com/gtag/destination?id=AW-952439965&l=dataLayer&cx=c
                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-952439965","tag_id":11},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regi
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (34085)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):384318
                                                                                                                      Entropy (8bit):5.572426518577118
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:361EEAEF41DB36D12F91BC4324B06913
                                                                                                                      SHA1:CEF4C6502AA2EC39C31989323F84A867BEC0A8D9
                                                                                                                      SHA-256:87B3AC7A961AC8CA6BCC57DF81678CB1E750EE96ABCBD21D9C81AE1710179B09
                                                                                                                      SHA-512:A23AA35F0439EABC506FA6EF5976F5513990C68A51CE1989D711A360BAB125BDFA734ABF173544D3E79D85D155CBEC9518A54C855BA9A29D3C7DA07EEA64A777
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":68,"vtp_rules":["list","^braintumourresearch\\.org$","^braintumourresearch\\-org\\.translate\\.goog$"],"tag_id":110},{"function":"__ogt_ga_send","priority":58,"vtp_value":true,"tag_id":106},{"function":"__ogt_cps","priority":58,"vtp_cpsMode":"ALL","tag_id":108},{"function":"__ogt_1p_data_v2","priority":58,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType"
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (4899)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):5007
                                                                                                                      Entropy (8bit):4.983759702384555
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:7440961262C14663817884FD76887D46
                                                                                                                      SHA1:B526378285E342764843A2BA7801DA9AD9F11E8E
                                                                                                                      SHA-256:F01560E5A98D6CCC6D37C9F174627609BAE13ABC7BFF910775D9C18BAA222FAD
                                                                                                                      SHA-512:F7B258FF7883E2C0A86E43F7012E027C54A5E1AF8B2D4BDFB5FB1FA327316352986C4E966302496EA020AD00B8A6D5E166172B5AE9A37AE8BC07D7F0D37B9082
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/component-menu-drawer.css?v=27673125957125169351688737164
                                                                                                                      Preview:.header__icon--menu{position:initial}.js menu-drawer>details>summary:before,.js menu-drawer>details[open]:not(.menu-opening)>summary:before{content:"";position:absolute;cursor:default;width:100%;height:calc(100vh - 100% - 50px);top:100%;left:0;background:rgba(var(--color-foreground),.5);opacity:0;visibility:hidden;z-index:2;transition:opacity 0s,visibility 0s}menu-drawer>details[open]>summary:before{visibility:visible;opacity:1;transition:opacity var(--duration-default) ease,visibility var(--duration-default) ease}.menu-drawer{position:absolute;transform:translate(-100%);visibility:hidden;z-index:3;left:0;top:100%;width:calc(100vw - 4rem);padding:0;border-width:0 var(--drawer-border-width) 0 0;background-color:rgb(var(--color-background));overflow-x:hidden;border-style:solid;border-color:rgba(var(--color-foreground),var(--drawer-border-opacity));filter:drop-shadow(var(--drawer-shadow-horizontal-offset) var(--drawer-shadow-vertical-offset) var(--drawer-shadow-blur-radius) rgba(var(--col
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (62605)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):62653
                                                                                                                      Entropy (8bit):5.343169197914495
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:D6EF635E56E3AB574C7F10E9A5AB49EC
                                                                                                                      SHA1:3C384372E7E2D221150A14D60776D7C7FEB8ADE6
                                                                                                                      SHA-256:468E777478117BE830B202B97CDF0304BEE6F3D9FD4CB1CE70650ED93B7FA4A1
                                                                                                                      SHA-512:CEFE7B68B1C25D8192F3D3BBC734D89894E23AB0B6BDBE35878255A574C53FFA1DE27002B5098ABB2DEFB5D3427B309B0F070E010967CE5CFFB1669745A95A5D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:(()=>{var e={875:(e,t)=>{function n(e,t,n){t.open("POST",e),t.setRequestHeader("Content-type","text/plain"),t.send(JSON.stringify(n))}t.monorailSend=function(e,t,r){if(window&&window.navigator&&"function"==typeof window.navigator.sendBeacon&&t.utils.isNative(window.navigator.sendBeacon)&&"function"==typeof window.Blob&&(!(o=window.navigator.userAgent)||-1===o.lastIndexOf("iPhone; CPU iPhone OS 12_")&&-1===o.lastIndexOf("iPad; CPU OS 12_"))){var i=new window.Blob([JSON.stringify(r)],{type:"text/plain"});try{if(window.navigator.sendBeacon(e,i))return!0}catch(e){}}var o,a=new XMLHttpRequest;try{n(e,a,r)}catch(i){n(e,a=new t.boomerang_frame.XMLHttpRequest,r)}};const r="xxxx-4xxx-xxxx-xxxxxxxxxxxx";t.buildUUID=function(){let e="";try{const t=window.crypto,n=new Uint16Array(31);t.getRandomValues(n);let i=0;e=r.replace(/[x]/g,(e=>{const t=n[i]%16;return i++,("x"===e?t:3&t|8).toString(16)})).toUpperCase()}catch(t){e=r.replace(/[x]/g,(e=>{const t=16*Math.random()|0;return("x"===e?t:3&t|8).toStr
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (2929)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):3045
                                                                                                                      Entropy (8bit):5.045822709626737
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:75F2F784D575D7DAFDCD013C4401742E
                                                                                                                      SHA1:0D5B8BC1CDE042DB7C783AD81C71449EEE1499E4
                                                                                                                      SHA-256:1430C0AD53DC76BBADAFB18EFAB1434C4AE2373C0BE2FB79848C965BABE7ED16
                                                                                                                      SHA-512:9A027C0ED70E733A17E226D22F5F6B5692BEB8C4F86BDBE6533119C0EA7E8A91F3292DEE0DA9D326FC65CC8E36A8A968D5ED391DF3FB2B5143D55DD747799873
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/component-pickup-availability.css?v=40954628065490307251686747876
                                                                                                                      Preview:pickup-availability{display:block}pickup-availability[available]{min-height:8rem}.pickup-availability-preview{align-items:flex-start;display:flex;gap:.2rem;padding:1rem 2rem 0 0}.pickup-availability-preview .icon{flex-shrink:0;height:1.8rem}.pickup-availability-preview .icon-unavailable{height:1.6rem;margin-top:.1rem}.pickup-availability-button{background-color:transparent;color:rgba(var(--color-foreground),.75);letter-spacing:.06rem;padding:0 0 .2rem;text-align:left;text-decoration:underline}.pickup-availability-button:hover{color:rgb(var(--color-foreground))}.pickup-availability-info *{margin:0 0 .6rem}pickup-availability-drawer{background-color:rgb(var(--color-background));height:100%;opacity:0;overflow-y:auto;padding:2rem;position:fixed;top:0;right:0;z-index:4;transition:opacity var(--duration-default) ease,transform var(--duration-default) ease;transform:translate(100%);width:100%;border-width:0 0 0 var(--drawer-border-width);border-color:rgba(var(--color-foreground),var(--drawer-
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (4060)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):4166
                                                                                                                      Entropy (8bit):4.959988883636179
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:AB860BC2FEE06E3BDB94B40092D6FA59
                                                                                                                      SHA1:B1B9F7DF0E0C2B7B8FA3284F2EB728E4B44836FB
                                                                                                                      SHA-256:AF60C014E98D276E3DC4CC9D0416EB673C10C568B339404E09C67F844010F5DF
                                                                                                                      SHA-512:7E0EAEE11F5B99BA0FC06FCF5977EBBE023CDAC8BC6D36CF2672543CDA3C6B06106B86C81AE1A19DE8269FDB575E07B05DE4A95474061B316DD3EE8C187814A3
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/t/7/assets/component-cart-items.css?v=4628327769354762111686747871
                                                                                                                      Preview:.cart-items td,.cart-items th{padding:0;border:none}.cart-items th{text-align:left;padding-bottom:1.8rem;opacity:.85;font-weight:400}.cart-item__quantity-wrapper{display:flex}.cart-item__totals{position:relative}.cart-items *.right{text-align:right}.cart-item__image-container{display:inline-flex;align-items:flex-start}.cart-item__image-container:after{content:none}.cart-item__image{height:auto;max-width:calc(10rem / var(--font-body-scale))}@media screen and (min-width: 750px){.cart-item__image{max-width:100%}}.cart-item__details{font-size:1.6rem;line-height:calc(1 + .4 / var(--font-body-scale))}.cart-item__details>*{margin:0;max-width:30rem}.cart-item__details>*+*{margin-top:.6rem}.cart-item__media{position:relative}.cart-item__link{display:block;bottom:0;left:0;position:absolute;right:0;top:0;width:100%;height:100%}.cart-item__name{text-decoration:none;display:block}.cart-item__name:hover{text-decoration:underline;text-underline-offset:.3rem;text-decoration-thickness:.2rem}.cart-item_
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 360x240, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):27450
                                                                                                                      Entropy (8bit):7.946057102977879
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:9486E4C3B4636DD9853C511CE0028B51
                                                                                                                      SHA1:1B8B6B95CFA115CBFD323BEDB8C35DCD954E0D68
                                                                                                                      SHA-256:C12C798DB64C11D869D9F5F2C6A634E695D4601E7193B0BCD907B8D40B62EC58
                                                                                                                      SHA-512:C134A2C86FEADC16CD718ACB0292EF3E369082782B520061EB7BA3BFFE7DC9CAA69A1D68408CE0E7C376BDFAA5BD932B9CBACE9881EEC8012DC1E4689930475D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................h.......................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........h.....................................................................................4.............A . ....P).0.B..%....!....b@..z-.8..C%.0.@@L H..$Ha.F.....5...@. ...B..!.........u0.b.BZ..............4@`.I..5...JCL Z
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):23031
                                                                                                                      Entropy (8bit):7.948217171252196
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:3022CD05A972161D9DB51169574E53E9
                                                                                                                      SHA1:9018EB439540A8FE264946E54DEC4A7D495AB3D0
                                                                                                                      SHA-256:1866FCA2364F1DBE0D335862106591916C99672590601AB12D098D3DF5B88F96
                                                                                                                      SHA-512:66E10660869FF1F74BD902591B154E019CE38B1B927C01BDAC7B73D9A890991E4D889FC4948A77F3022981497368D133F75CBA2D0294EFBE0582445451BE83E1
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/cdn/shop/files/nfwn-reduced-size.png?v=1695134838&width=500
                                                                                                                      Preview:....ftypavif....avifmif1miaf...nmeta.......!hdlr........pict.................pitm.........Filoc....D@..................!.......%T........3.......Y9.............Miinf..........infe........av01.....infe........av01.....infe........Exif....xiprp...Ripco....colrrICC....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.............av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe................pixi............ipma.........................(iref........auxl..........cdsc........Vmmdat.....!.w..2.CD,......sW.....I;.sm....3G..]L../8....zpEd..m|..!...9..@...<^..\.l.n[RC
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Java source, Unicode text, UTF-8 text, with very long lines (2790)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2795
                                                                                                                      Entropy (8bit):5.2298788021953735
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:524D6ECFC1EBF27F8E4E97CF1AA020AD
                                                                                                                      SHA1:1A42FDF7F3308E794C6A737C83833A7E1DFEB5AB
                                                                                                                      SHA-256:45D1879D1EFF945DE51FB11E686D7F0C503A1B1271C4C3CEF21C8B8743F38871
                                                                                                                      SHA-512:3E3CA04C8A8CD4E8147962537DB014AB60FC0C73FC358F75890C4F1E257B1EA08257B86BAC5FF386108D0503A96EB77B28D6F6652863D28B843073DBFFD48DC6
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/useShowShopPayOptin.CYKSUCDh.js
                                                                                                                      Preview:import{b_ as C,A as m,y as I,a as s,e as _,jw as b,a9 as h,bE as d,a7 as f,a8 as P,bn as x,f4 as E,jm as k,t as M,o as R,eM as L,aM as O,ai as T,bT as V,dy as A,cj as D,e9 as F,r as j,pM as z,dY as Y,qJ as B,be as J}from"./app.yyr4OjjP.js";function U({impressionType:e,impressionFeatures:t}){const r=C(),o=m(null),i=m({impressionType:e,impressionFeatures:t});return i.current={impressionType:e,impressionFeatures:t},I(()=>{if(!window.IntersectionObserver)return;const n=new IntersectionObserver(u=>{const l=u.some(({isIntersecting:c})=>c);a&&l&&(n.unobserve(a),r("impression",{...i.current,timestamp:new Date}))},{threshold:1}),a=o.current;return a&&n.observe(a),()=>{a&&n.unobserve(a)}},[r]),o}function N({impressionType:e,impressionFeatures:t,children:r}){const o=U({impressionType:e,impressionFeatures:t});return s("div",{ref:o,children:r})}function W(){const e=_();return s(P,{size:"small",appearance:"subdued",children:s(b,{children:e("shop_pay_remember_me.terms_and_privacy_html",{privacy_href:
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 1500x844, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):273219
                                                                                                                      Entropy (8bit):7.9729428721119024
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:8D0111CD1E87CE55853140698B7FD530
                                                                                                                      SHA1:BBBA0A7BCE8A75615C47A6080FF390E15EAF5A62
                                                                                                                      SHA-256:EF039438CCF7C6E5B73419181FCE1BE62C474F0CCF2646C8FC590BDEF315EAB5
                                                                                                                      SHA-512:25D504B4FAFF51FC8BDA99D4888C61793358EF0BDB6D02DD61BA64FBCFD5E272AB2AE50D956DD34B784722C4FE914A92E76DD140F3C752C995F95BCD6FE909F3
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100................................L...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......L.......................................................................................M.P...Q.+..d......#........,..V......4.w.uC.y..mTi..u.d...........................0T....................P(..........l.............. .
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 60028, version 1.0
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):60028
                                                                                                                      Entropy (8bit):7.995824124658713
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:
                                                                                                                      MD5:81DA6BFF546099CBD91FB8BB63B13E5C
                                                                                                                      SHA1:DD04B9D84E07FDBA07056359A06D4707FB51C264
                                                                                                                      SHA-256:27BCA4F7E8A0C77B2107455545CC80F868856D90AC474946333E6367EDC799E1
                                                                                                                      SHA-512:E5DDCB2DC708D062D9D37365434335F58D1C6D9A9E2B95DED41936BD218A2984EA20E7845613F543037A8A13D0F51B5DA02B36751ACDF4C516DFA38DD253CD05
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://static.fundraiseup.com/common-fonts/ibm-plex-sans/ibmplexsans-v19-500.woff2
                                                                                                                      Preview:wOF2.......|.......L............................?FFTM..Z......n.`..V.>..s.....0..C..>..6.$..^. ..V..=..J[....r.....E......!....s.+.*.C.E.c.C.... t...c..p.........3Y......q ....F...."3.H.I<J)1J..yS.Y\jq...}..2ZM.jA..r..sY.,.d.He....d.....B.\..T..d.F.U'.w.$V..R....~..j...'.v....Z.<..Ff.%.......b.gx..4.....\lr...J.^.l...}x....c...x...jer.C.8.p.o..f.....b`.=..K:$..u.x.M*.w....7......M5.t.|T.k.Q.^.......V"..P3...+.:.w+..$Y......AR[]ZT...t....V.....{]..A=.\pQx\.9.y.H.?......E.P..!9..g...@D...l"..b...!..S.......G...;4B.j>o...W.b@c.i&......1.w....D...........k@..=......jH.,.q=.J.7.R...G..}.\._ g......V......6b ..F..9..h%. .*...U.......`%...l...hg.....L:...C.1I.6..U2..?e... 1`c.X..aQ.....5.0"..Ql.l..N..K3..x_=/.........JZ].%[..=..z.*...`.........?.~..........&....B..G!Z*E...f..`D!*...@7..8b. ....../...........?..ZE..W.....nU..u..........2.:{.\..4W..w]..q/....z....l0`.B...$..(..H.iF3....W......&..d%m.1>.....j.l0jl...?@g.%.... T.AE[.....Q.ES4M..O....^X
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2772
                                                                                                                      Entropy (8bit):7.889398259809076
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:9149DCF20F0E3B9715E2182860C385BB
                                                                                                                      SHA1:84FE47CB3C1845804460CF7B0754E69F4BACC6CF
                                                                                                                      SHA-256:19492B11D571733CBBAF62357AD237F1A24A99DD161B3164E5F1DB81BBF946E1
                                                                                                                      SHA-512:4CBA50615145EDC3E3D9AC821F5A8412494F4B4E1ADE0A29B3FF23908E0C40765E8AB17E4E5559BE403BE9EF11B46EB1B54D151798627002A30964AA5147A4EE
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://static.fundraiseup.com/18131222f15899fa6028.png
                                                                                                                      Preview:RIFF....WEBPVP8L..../;...M(l....*...."..H....i..5)K....k...[(H....;..A#I...K..3....@.H;.i.5....B-.f......7.$.IQ.2..m......"b...A...=....m[..~.RD.c.....c... ..Fq0r,.......cH.,..m.-I.j...8BA...7...x."P..%...nm.....i.Zl....jd....=.R.mRl....".......cf&E..."Y_..8.Ue.-.vm[..d..$.w.=.....O).5A..E.=...m.):...G...(`,.h*@...<s..:.!s'.u...`G..o+.'..w.&...`V..Z...=k....^.W`M[...R...r.].qek.g.z..6.kO.\.p.............c......E.ki.. ^...x..~yd.K{Y._..h%C......iw..7m...W+..b......u.;=.N........k.k.....4zj......p4B...T..c.u'.__..i....~.....c1.T....<..y...{z..Wk....j...R...=.....m{.h.>.5...*.9..]...r...L;b.........rIp..b.....K.5W........>.W=<...B.. ,nr...#4.}..8...).t....x....Pl-..14.iL.P .(.r.....%.~>.....8..N..N.ZY.C9+....U...d.....H:.:cR..I.E.l.4MHB........j}......K.. ...:..m)..r../~.&..w........E.#.N.'DNv....q2...`..9.........BT.*..#Z.M.-.......V.j{45R..3...b...3;..D...!.&.u.P.A..\<....dI6...#..7[....,p...$...%.......,"...b...4.&....6...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 1500x1198, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):662966
                                                                                                                      Entropy (8bit):7.992718439501626
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:
                                                                                                                      MD5:47E395B864B3D79D2F39D22957BD5575
                                                                                                                      SHA1:3591E4578A5080498C0E16209C11CF826F383CAE
                                                                                                                      SHA-256:A6D14BC8B3F596B4CAF5BFE9A3E829A3ECCA1FDBAF9F7B96E207DB5EB875FC00
                                                                                                                      SHA-512:ECF1812650C5051C724B6A655D9D631D3B6DE5A9BECA2C6DF231DCEF8DD92157EC41A16D1F0BE340DEBFAE68AA9B67663F9E25DA8677EE2F94F92D2AA6931AA0
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f.................................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}..............................................................................................+..S...sG...Z14.=%m7.S..zm,.....3ff....Iv<....Z..Z..-$5.Ku..$nY.4.YZ.S..4....0.6...FU..:....N..=..ZR..A'6..!..aVr....e..n
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (12303)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):12394
                                                                                                                      Entropy (8bit):5.288250027161512
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:8B163EB7EDECA131462F38154FCE0D96
                                                                                                                      SHA1:2E7376D3D5009884ED37E7DBD3E7A5BA00C1113D
                                                                                                                      SHA-256:60C3B524BB93C2F275EF3E861B81248B154E457D7896D18C610E7E2439C6143A
                                                                                                                      SHA-512:EC7EB0862DDECDEB8AD010D363205AEDB9ECF38300A320069CEAA95834E8A475BB1199AAB7DD4AB9681B14493E2C345F2A98A024BD9D0CF0B5104C113C30BD49
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/wpm@a83c77b0w327a473fp4badfd8bm97b5fd29/app/web-pixel-472973485@a46b87f88a4ff97a9490f9aa4799ba7b/pixel.modern.js
                                                                                                                      Preview:(function(shopify) {.(()=>{var se="WebPixel::Render";var Y=e=>shopify.extend(se,e);var K={config:0,set:1,page_view:2,view_item:3,add_to_cart:4,purchase:5,begin_checkout:6,search:7,add_payment_info:8,update:9,default:10},ce={send_to:0,page_path:1,page_title:2,page_location:3,ignore_referrer:4,ecomm_prodid:5,ecomm_totalvalue:6,ecomm_pagetype:7,items:8,id:9,name:10,brand:11,category:12,coupon:13,price:14,quantity:15,variant:16,value:17,currency:18,tax:19,shipping:20,search_term:21,total:22,transaction_id:23,ad_storage:24,ad_user_data:25,ad_personalization:26,analytics_storage:27},le={config:[],set:[],page_view:["send_to"],view_item:["send_to","ecomm_prodid"],add_to_cart:["send_to","ecomm_prodid"],purchase:["send_to","transaction_id"],begin_checkout:["send_to"],search:["send_to"],add_payment_info:["send_to"]};var fe="",ge=function(e){fe=e},Pe=Math.floor(Math.random()*2147483648),pe=function(){if(arguments[0]==="js")return;let r=window.dataLayer.filter(o=>Object.prototype.toString.call(o)==
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (12172), with CRLF, LF line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):577319
                                                                                                                      Entropy (8bit):4.559115734388999
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:3227F88776216079D3AE70BB4BB16B2C
                                                                                                                      SHA1:3B88661B4EA8EE2176E7396E30CCE814C38619AF
                                                                                                                      SHA-256:B2BB62FCFC0CF07274F46FB55DF95C853BD482491FBF282CE3D5F6D69F37B7D7
                                                                                                                      SHA-512:20A616780A1FBFC8C5D7A5237F65B2DF5643A824BD01447380ADC1C8CB905EB6BC9FF55561483834FF7066A1788F24971E9290B7E4F0810EC48BADE1C7B44FC7
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://braintumourresearch.org/en-us/collections/events
                                                                                                                      Preview:...............<!doctype html>.<html class='no-js' lang='en'>. <head>. <meta charset='utf-8'>. <meta http-equiv='X-UA-Compatible' content='IE=edge'>. <meta name='viewport' content='width=device-width,initial-scale=1'>. <meta name='google-site-verification' content='M0g26PwsEI3f-KVvzqKgg4L3xlFbv6CSEj3frkg3nRE'>. <meta name='theme-color' content=''>. <link rel='canonical' href='https://braintumourresearch.org/en-us/collections/events'>. <link rel='preconnect' href='https://cdn.shopify.com' crossorigin>. <script>window['otkConsent'] = {"security_storage":true,"functionality_storage":true,"ad_user_data":true,"ad_personalization":true,"ad_storage":true,"analytics_storage":true,"personalization_storage":true,"ads_data_redaction":true,"url_passthrough":true,"shop":"brain-tumour-research-shop.myshopify.com"};function _gtag(){dataLayer.push(arguments)}window.dataLayer=window.dataLayer||[],function(e,t){e.otCookiesGCM={},e.otCookiesGCM={url_passthrough:!1,ads_data_redact
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Java source, ASCII text, with very long lines (6320)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):6321
                                                                                                                      Entropy (8bit):5.325417770133506
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:F851CFC68142111CEAF28C353635EE55
                                                                                                                      SHA1:7D9F2F7AAF449915669D04558DAF6116A998D8C4
                                                                                                                      SHA-256:009EBEFF25DC79B053CD67BB8E72A6DED16BCC4D68E9D94D28CC866758C9F3D0
                                                                                                                      SHA-512:DA339CFE85F661873933239CCD949C1108888772E9AFB461FA30713982B77797D01429F47AA3426DEDBF9B8EDB9E0A6E4BF03C1E14FFA8A2BCBDC51E0F58AA3F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/PickupPointCarrierLogo.Cy5uUYd4.js
                                                                                                                      Preview:import{by as A,a as t,n as P,e as B,A as l,bz as E,q as U,y as M,ac as z,bA as O,a9 as G,V as N,a6 as J,I as V}from"./app.yyr4OjjP.js";const W=A(function(s,r){return t("iframe",{...s,ref:r})}),X={Map:"veGnT"},q="https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/current-location-pin.BapvrdeV.svg",H="https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/destination-location-pin.DwoZMqg_.svg",p="shopify_sandboxed_message:";function K(e){if(!(typeof e!="string"||!e.startsWith(p)))try{return JSON.parse(e.replace(p,""))}catch{}}function Q(e){return`${p}${JSON.stringify(e)}`}function x(e){return e?.map(s=>{switch(s.type){case"current":return{...s,image:q};case"destination":return{...s,image:H};default:return s}})}const j=200;function ke({className:e,markers:s,options:r,title:_,mapId:F,blockSize:u=j,onMarkerSelect:f,handleBoundsChanged:m,handleCenterChanged:h,handleClick:d,handleDoubleClick:g,handleDrag:b,handleZoomChanged:T,handleDragEnd:R}){const I=P(),C=B
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 400 x 279, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):160180
                                                                                                                      Entropy (8bit):7.99448001862574
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:
                                                                                                                      MD5:378992E454AF19FEBE5A2B0812225122
                                                                                                                      SHA1:4432E276736C13371E278CEBB1AB36B3E0F6EE68
                                                                                                                      SHA-256:5BC746AC6C1D8A04DEF7796F7298C2F34E1D7BAA4CCA93085DB84F94B3A88BDC
                                                                                                                      SHA-512:9C273C03242867D188FC817B77BEE7B6E4DE4DA35E36E2B0059F909770F3092A0272415A4DDB04988567671EA1B6E3A161658F3D8C4EEFDD610CF6134302BD44
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      Preview:.PNG........IHDR.....................iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....eXIfII*...........................V...........^...(.......................i.......f...............................0210....................0100.........................................<......pHYs...#...#.x.?v.. .IDATx....I....]lq...$2.z.....!...xG.Rx.ts...2...bqw3..G...@..%:......Y.........VJ..Z@.Z*9.r..)%..D-..P+.T...J-P+..LJ.q..c.p.G.Z...C.......1..`../.........}.9.....~..n.x....b......1$.T.{..k.{.d^....k.`.~.o'.B*.k..[:k.Rk.;.@..R*.]GL..n....zFD......>..5..-..vL.k......?.@...+}o..ED.V.VL.Z..Y#8k...s..C......J!..y.8.fR.,1..Ln.<.J....c...l.o....R..T.58gq..t.."8.)..,.0.no..5'..e.8g..........ww..t-.....w...u.c.9.R..H9.#...K.{O)..s..}..A.......S..D..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):74742
                                                                                                                      Entropy (8bit):5.361071188384182
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:1E832F872CDD1E0504F9F5FDED79C695
                                                                                                                      SHA1:7F3C5E7B56809E1F8D68FA4F735E36A8871DCA87
                                                                                                                      SHA-256:709FC6EFA638BC7FFF1DF958E0EAFE0F3092622313FF0B8E08C333974E819295
                                                                                                                      SHA-512:6DE4A4C29EC33A662AD461029484D2657624CAB55B07B04CF1CE59767235BF7DFE3E075D5335DF2F1ADE21614318CA69C34A57257BAC91790DA2D9DBDBCCB46A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:unknown
                                                                                                                      URL:https://na.shgcdn3.com/collector.js?shop=brain-tumour-research-shop.myshopify.com
                                                                                                                      Preview:(()=>{var t={4963:t=>{t.exports=function(t){if("function"!=typeof t)throw TypeError(t+" is not a function!");return t}},7722:(t,e,r)=>{var n=r(6314)("unscopables"),o=Array.prototype;null==o[n]&&r(7728)(o,n,{}),t.exports=function(t){o[n][t]=!0}},3328:t=>{t.exports=function(t,e,r,n){if(!(t instanceof e)||void 0!==n&&n in t)throw TypeError(r+": incorrect invocation!");return t}},7007:(t,e,r)=>{var n=r(5286);t.exports=function(t){if(!n(t))throw TypeError(t+" is not an object!");return t}},5216:(t,e,r)=>{"use strict";var n=r(508),o=r(2337),i=r(875);t.exports=[].copyWithin||function(t,e){var r=n(this),a=i(r.length),c=o(t,a),u=o(e,a),s=arguments.length>2?arguments[2]:void 0,l=Math.min((void 0===s?a:o(s,a))-u,a-c),f=1;for(u<c&&c<u+l&&(f=-1,u+=l-1,c+=l-1);l-- >0;)u in r?r[c]=r[u]:delete r[c],c+=f,u+=f;return r}},6852:(t,e,r)=>{"use strict";var n=r(508),o=r(2337),i=r(875);t.exports=function(t){for(var e=n(this),r=i(e.length),a=arguments.length,c=o(a>1?arguments[1]:void 0,r),u=a>2?arguments[2]:vo
                                                                                                                      No static file info