Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Payment for outstanding statements.pdf

Overview

General Information

Sample name:Payment for outstanding statements.pdf
Analysis ID:1541264
MD5:a5d7da4103bc402b68dba0491c3ec37c
SHA1:0536e797ffbc1f882a3747d82414d0f7f3150fa2
SHA256:2d28ccad7cf653d5f1934e74b79500a4fbe929e3bdb7a6e63a8402218235f510
Infos:

Detection

HTMLPhisher
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish10
AI detected landing page (webpage, office document or email)
Phishing site detected (based on image similarity)
Connects to many different domains
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Javascript checks online IP of machine
None HTTPS page querying sensitive user data (password, username or email)
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • Acrobat.exe (PID: 5532 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Payment for outstanding statements.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 3008 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 6316 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1596 --field-trial-handle=1556,i,6588904074887627152,11996025997396640476,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
    • chrome.exe (PID: 7940 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://tmpsend.com/Qn3Ro8hM MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 8120 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1880,i,3264797018011576500,12175545572724770719,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
C:\Users\user\Downloads\STATEMENT.HTML.crdownloadJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    C:\Users\user\Downloads\STATEMENT.HTML.crdownloadJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      SourceRuleDescriptionAuthorStrings
      4.31.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        Phishing

        barindex
        Source: Yara matchFile source: 4.31.pages.csv, type: HTML
        Source: Yara matchFile source: C:\Users\user\Downloads\STATEMENT.HTML.crdownload, type: DROPPED
        Source: file:///C:/Users/user/Downloads/STATEMENT.HTMLMatcher: Found strong image similarity, brand: MICROSOFT
        Source: file:///C:/Users/user/Downloads/STATEMENT.HTMLHTTP Parser: Number of links: 0
        Source: file:///C:/Users/user/Downloads/STATEMENT.HTMLHTTP Parser: <input type="password" .../> found but no <form action="...
        Source: https://tmpsend.com/Qn3Ro8hMHTTP Parser: Base64 decoded: [null,null,null,3]
        Source: file:///C:/Users/user/Downloads/STATEMENT.HTMLHTTP Parser: Title: Our Organisation Fax Portal.xls does not match URL
        Source: https://tmpsend.com/assets/js/cookieconsent.min.jsHTTP Parser: !function(e){if(!e.hasinitialised){var t={escaperegexp:function(e){return e.replace(/[\-\[\]\/\{\}\(\)\*\+\?\.\\\^\$\|]/g,"\\$&")},hasclass:function(e,t){var i=" ";return 1===e.nodetype&&(i+e.classname+i).replace(/[\n\t]/g,i).indexof(i+t+i)>=0},addclass:function(e,t){e.classname+=" "+t},removeclass:function(e,t){var i=new regexp("\\b"+this.escaperegexp(t)+"\\b");e.classname=e.classname.replace(i,"")},interpolatestring:function(e,t){var i=/{{([a-z][a-z0-9\-_]*)}}/gi;return e.replace(i,function(e){return t(arguments[1])||""})},getcookie:function(e){var t="; "+document.cookie,i=t.split("; "+e+"=");return i.length<2?void 0:i.pop().split(";").shift()},setcookie:function(e,t,i,n,o,s){var r=new date;r.setdate(r.getdate()+(i||365));var a=[e+"="+t,"expires="+r.toutcstring(),"path="+(o||"/")];n&&a.push("domain="+n),s&&a.push("secure"),document.cookie=a.join(";")},deepextend:function(e,t){for(var i in t)t.hasownproperty(i)&&(i in e&&this.isplainobject(e[i])&&this.isplainobject(t[i])?this.deepextend(e[i],t[i]):e[i]=t[i])...
        Source: file:///C:/Users/user/Downloads/STATEMENT.HTMLHTTP Parser: Has password / email / username input fields
        Source: file:///C:/Users/user/Downloads/STATEMENT.HTMLHTTP Parser: <input type="password" .../> found
        Source: https://tmpsend.com/Qn3Ro8hMHTTP Parser: No favicon
        Source: https://tmpsend.com/Qn3Ro8hMHTTP Parser: No favicon
        Source: https://tmpsend.com/Qn3Ro8hMHTTP Parser: No favicon
        Source: https://tmpsend.com/Qn3Ro8hMHTTP Parser: No favicon
        Source: https://tmpsend.com/Qn3Ro8hMHTTP Parser: No favicon
        Source: https://tmpsend.com/Qn3Ro8hMHTTP Parser: No favicon
        Source: https://tmpsend.com/Qn3Ro8hMHTTP Parser: No favicon
        Source: https://tmpsend.com/Qn3Ro8hMHTTP Parser: No favicon
        Source: https://tmpsend.com/Qn3Ro8hMHTTP Parser: No favicon
        Source: https://tmpsend.com/Qn3Ro8hMHTTP Parser: No favicon
        Source: https://tmpsend.com/thank-you?d=Qn3Ro8hMHTTP Parser: No favicon
        Source: https://tmpsend.com/thank-you?d=Qn3Ro8hMHTTP Parser: No favicon
        Source: https://tmpsend.com/thank-you?d=Qn3Ro8hMHTTP Parser: No favicon
        Source: https://tmpsend.com/thank-you?d=Qn3Ro8hMHTTP Parser: No favicon
        Source: https://tmpsend.com/thank-you?d=Qn3Ro8hMHTTP Parser: No favicon
        Source: file:///C:/Users/user/Downloads/STATEMENT.HTMLHTTP Parser: No favicon
        Source: file:///C:/Users/user/Downloads/STATEMENT.HTMLHTTP Parser: No <meta name="author".. found
        Source: file:///C:/Users/user/Downloads/STATEMENT.HTMLHTTP Parser: No <meta name="copyright".. found
        Source: chrome.exeMemory has grown: Private usage: 1MB later: 29MB
        Source: unknownNetwork traffic detected: DNS query count 69
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49720 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.16:50002 -> 1.1.1.1:53
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 144.76.38.184
        Source: unknownTCP traffic detected without corresponding DNS query: 144.76.38.184
        Source: unknownTCP traffic detected without corresponding DNS query: 144.76.38.184
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 144.76.38.184
        Source: unknownTCP traffic detected without corresponding DNS query: 144.76.38.184
        Source: unknownTCP traffic detected without corresponding DNS query: 144.76.38.184
        Source: unknownTCP traffic detected without corresponding DNS query: 144.76.38.184
        Source: unknownTCP traffic detected without corresponding DNS query: 144.76.38.184
        Source: unknownTCP traffic detected without corresponding DNS query: 144.76.38.184
        Source: unknownTCP traffic detected without corresponding DNS query: 144.76.38.184
        Source: unknownTCP traffic detected without corresponding DNS query: 144.76.38.184
        Source: unknownTCP traffic detected without corresponding DNS query: 144.76.38.184
        Source: unknownTCP traffic detected without corresponding DNS query: 144.76.38.184
        Source: unknownTCP traffic detected without corresponding DNS query: 144.76.38.184
        Source: unknownTCP traffic detected without corresponding DNS query: 144.76.38.184
        Source: unknownTCP traffic detected without corresponding DNS query: 144.76.38.184
        Source: unknownTCP traffic detected without corresponding DNS query: 144.76.38.184
        Source: unknownTCP traffic detected without corresponding DNS query: 144.76.38.184
        Source: unknownTCP traffic detected without corresponding DNS query: 144.76.38.184
        Source: unknownTCP traffic detected without corresponding DNS query: 144.76.38.184
        Source: unknownTCP traffic detected without corresponding DNS query: 144.76.38.184
        Source: unknownTCP traffic detected without corresponding DNS query: 144.76.38.184
        Source: unknownTCP traffic detected without corresponding DNS query: 144.76.38.184
        Source: unknownTCP traffic detected without corresponding DNS query: 144.76.38.184
        Source: unknownTCP traffic detected without corresponding DNS query: 144.76.38.184
        Source: unknownTCP traffic detected without corresponding DNS query: 144.76.38.184
        Source: unknownTCP traffic detected without corresponding DNS query: 144.76.38.184
        Source: unknownTCP traffic detected without corresponding DNS query: 144.76.38.184
        Source: unknownTCP traffic detected without corresponding DNS query: 144.76.38.184
        Source: unknownTCP traffic detected without corresponding DNS query: 144.76.38.184
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 144.76.38.184
        Source: unknownTCP traffic detected without corresponding DNS query: 144.76.38.184
        Source: unknownTCP traffic detected without corresponding DNS query: 144.76.38.184
        Source: unknownTCP traffic detected without corresponding DNS query: 144.76.38.184
        Source: unknownTCP traffic detected without corresponding DNS query: 144.76.38.184
        Source: unknownTCP traffic detected without corresponding DNS query: 144.76.38.184
        Source: unknownTCP traffic detected without corresponding DNS query: 144.76.38.184
        Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
        Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
        Source: global trafficDNS traffic detected: DNS query: platform-api.sharethis.com
        Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
        Source: global trafficDNS traffic detected: DNS query: buttons-config.sharethis.com
        Source: global trafficDNS traffic detected: DNS query: l.sharethis.com
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: count-server.sharethis.com
        Source: global trafficDNS traffic detected: DNS query: platform-cdn.sharethis.com
        Source: global trafficDNS traffic detected: DNS query: t.sharethis.com
        Source: global trafficDNS traffic detected: DNS query: bcp.crwdcntrl.net
        Source: global trafficDNS traffic detected: DNS query: fundingchoicesmessages.google.com
        Source: global trafficDNS traffic detected: DNS query: sync.sharethis.com
        Source: global trafficDNS traffic detected: DNS query: loadus.exelator.com
        Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
        Source: global trafficDNS traffic detected: DNS query: ps.eyeota.net
        Source: global trafficDNS traffic detected: DNS query: ml314.com
        Source: global trafficDNS traffic detected: DNS query: cms.analytics.yahoo.com
        Source: global trafficDNS traffic detected: DNS query: idsync.rlcdn.com
        Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
        Source: global trafficDNS traffic detected: DNS query: s0.2mdn.net
        Source: global trafficDNS traffic detected: DNS query: ups.analytics.yahoo.com
        Source: global trafficDNS traffic detected: DNS query: dclk-match.dotomi.com
        Source: global trafficDNS traffic detected: DNS query: sync-tm.everesttech.net
        Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
        Source: global trafficDNS traffic detected: DNS query: ums.acuityplatform.com
        Source: global trafficDNS traffic detected: DNS query: dis.criteo.com
        Source: global trafficDNS traffic detected: DNS query: sync.srv.stackadapt.com
        Source: global trafficDNS traffic detected: DNS query: sync.teads.tv
        Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
        Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
        Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
        Source: global trafficDNS traffic detected: DNS query: widget.us.criteo.com
        Source: global trafficDNS traffic detected: DNS query: ep1.adtrafficquality.google
        Source: global trafficDNS traffic detected: DNS query: segments.company-target.com
        Source: global trafficDNS traffic detected: DNS query: px.owneriq.net
        Source: global trafficDNS traffic detected: DNS query: i.liadm.com
        Source: global trafficDNS traffic detected: DNS query: ep2.adtrafficquality.google
        Source: global trafficDNS traffic detected: DNS query: thrtle.com
        Source: global trafficDNS traffic detected: DNS query: loadm.exelator.com
        Source: global trafficDNS traffic detected: DNS query: match.prod.bidr.io
        Source: global trafficDNS traffic detected: DNS query: ws.rqtrk.eu
        Source: global trafficDNS traffic detected: DNS query: pixel.tapad.com
        Source: global trafficDNS traffic detected: DNS query: ce.lijit.com
        Source: global trafficDNS traffic detected: DNS query: id5-sync.com
        Source: global trafficDNS traffic detected: DNS query: aa.agkn.com
        Source: global trafficDNS traffic detected: DNS query: pixel.onaudience.com
        Source: global trafficDNS traffic detected: DNS query: image6.pubmatic.com
        Source: global trafficDNS traffic detected: DNS query: sync.ipredictive.com
        Source: global trafficDNS traffic detected: DNS query: eus-api.ccgateway.net
        Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
        Source: global trafficDNS traffic detected: DNS query: map.go.affec.tv
        Source: global trafficDNS traffic detected: DNS query: ib.mookie1.com
        Source: global trafficDNS traffic detected: DNS query: api5137.d41.co
        Source: global trafficDNS traffic detected: DNS query: id.rlcdn.com
        Source: global trafficDNS traffic detected: DNS query: match.360yield.com
        Source: global trafficDNS traffic detected: DNS query: stags.bluekai.com
        Source: global trafficDNS traffic detected: DNS query: global.ib-ibi.com
        Source: global trafficDNS traffic detected: DNS query: d.turn.com
        Source: global trafficDNS traffic detected: DNS query: secure.adnxs.com
        Source: global trafficDNS traffic detected: DNS query: pixel.mathtag.com
        Source: global trafficDNS traffic detected: DNS query: pixel-sync.sitescout.com
        Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
        Source: global trafficDNS traffic detected: DNS query: audience.synocdn.com
        Source: global trafficDNS traffic detected: DNS query: c.cintnetworks.com
        Source: global trafficDNS traffic detected: DNS query: um.simpli.fi
        Source: global trafficDNS traffic detected: DNS query: tr.blismedia.com
        Source: global trafficDNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
        Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
        Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
        Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
        Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
        Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
        Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
        Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
        Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
        Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
        Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
        Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
        Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
        Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
        Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
        Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
        Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
        Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
        Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
        Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
        Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
        Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
        Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
        Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
        Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
        Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
        Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50139 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
        Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
        Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50162 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
        Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
        Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
        Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
        Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
        Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
        Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
        Source: unknownNetwork traffic detected: HTTP traffic on port 50150 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
        Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
        Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50152 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
        Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
        Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
        Source: unknownNetwork traffic detected: HTTP traffic on port 50159 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50147 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
        Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
        Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
        Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
        Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
        Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50139
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
        Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
        Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50133
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
        Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
        Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
        Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50140
        Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50141
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50144
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50146
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50145
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
        Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50147
        Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
        Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50150
        Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
        Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50153
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50152
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50155
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50154
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50156
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50159
        Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50158
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50160
        Source: unknownNetwork traffic detected: HTTP traffic on port 50137 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50162
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50161
        Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
        Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50163
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50165
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
        Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50160 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50145 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50088 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50133 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
        Source: classification engineClassification label: mal56.phis.winPDF@41/114@213/471
        Source: Payment for outstanding statements.pdfInitial sample: https://tmpsend.com/Qn3Ro8hM
        Source: Payment for outstanding statements.pdfInitial sample: https://tmpsend.com/qn3ro8hm
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\blob_storage\87d3e445-cf64-4a95-80f0-8fb578ea6f0c
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeFile created: C:\Users\user\AppData\Local\Temp\acrocef_low\d84af530-6488-4637-a8b5-b4b8870a05bc.tmp
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
        Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Payment for outstanding statements.pdf"
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1596 --field-trial-handle=1556,i,6588904074887627152,11996025997396640476,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1596 --field-trial-handle=1556,i,6588904074887627152,11996025997396640476,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
        Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 64223C6CD2BCB40BA9C31DFA48C7A1BA
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://tmpsend.com/Qn3Ro8hM
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1880,i,3264797018011576500,12175545572724770719,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://tmpsend.com/Qn3Ro8hM
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1880,i,3264797018011576500,12175545572724770719,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: Payment for outstanding statements.pdfInitial sample: PDF keyword /JS count = 0
        Source: Payment for outstanding statements.pdfInitial sample: PDF keyword /JavaScript count = 0
        Source: Payment for outstanding statements.pdfInitial sample: PDF keyword stream count = 24
        Source: Payment for outstanding statements.pdfInitial sample: PDF keyword /EmbeddedFile count = 0

        Persistence and Installation Behavior

        barindex
        Source: PDF documentLLM: Page contains button: 'ACCESS PAYMENT DETAILS HERE' Source: 'PDF document'
        Source: PDF documentLLM: PDF document contains prominent button: 'access payment details here'
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformation
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire Infrastructure1
        Spearphishing Link
        Windows Management Instrumentation1
        Browser Extensions
        1
        Process Injection
        1
        Masquerading
        OS Credential Dumping1
        Process Discovery
        Remote ServicesData from Local System2
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/Job1
        Registry Run Keys / Startup Folder
        1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        LSASS Memory1
        System Information Discovery
        Remote Desktop ProtocolData from Removable Media1
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
        Extra Window Memory Injection
        1
        Extra Window Memory Injection
        Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        Payment for outstanding statements.pdf3%ReversingLabs
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        um.simpli.fi
        35.204.158.49
        truefalse
          unknown
          tr.blismedia.com
          34.96.105.8
          truefalse
            unknown
            segments.company-target.com
            18.245.86.7
            truefalse
              unknown
              id5-sync.com
              141.95.33.120
              truefalse
                unknown
                ws.rqtrk.eu
                57.129.18.105
                truefalse
                  unknown
                  vici-asg-prod-alb-2112236320.us-east-1.elb.amazonaws.com
                  34.203.84.108
                  truefalse
                    unknown
                    d-ams1.turn.com
                    46.228.164.13
                    truefalse
                      unknown
                      httplogserver-lb.global.unified-prod.sharethis.net
                      18.195.70.32
                      truefalse
                        unknown
                        cdnjs.cloudflare.com
                        104.17.25.14
                        truefalse
                          unknown
                          platform-api.sharethis.com
                          3.160.150.46
                          truefalse
                            unknown
                            cm.g.doubleclick.net
                            142.250.186.98
                            truefalse
                              unknown
                              idaas-ext.cph.liveintent.com
                              3.86.122.147
                              truefalse
                                unknown
                                ds-pr-bh.ybp.gysm.yahoodns.net
                                18.203.177.239
                                truefalse
                                  unknown
                                  www.google.com
                                  216.58.206.36
                                  truefalse
                                    unknown
                                    dcs-ups.g03.yahoodns.net
                                    87.248.119.251
                                    truefalse
                                      unknown
                                      id.rlcdn.com
                                      35.244.174.68
                                      truefalse
                                        unknown
                                        bcp.crwdcntrl.net
                                        108.128.89.118
                                        truefalse
                                          unknown
                                          match.adsrvr.org
                                          3.33.220.150
                                          truefalse
                                            unknown
                                            d2znr2yi078d75.cloudfront.net
                                            65.9.66.81
                                            truefalse
                                              unknown
                                              match.prod.bidr.io
                                              34.241.33.46
                                              truefalse
                                                unknown
                                                us-u.openx.net
                                                34.98.64.218
                                                truefalse
                                                  unknown
                                                  ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.com
                                                  35.157.170.10
                                                  truefalse
                                                    unknown
                                                    ep2.adtrafficquality.google
                                                    142.250.185.129
                                                    truefalse
                                                      unknown
                                                      pixel.onaudience.com
                                                      54.38.113.8
                                                      truefalse
                                                        unknown
                                                        pixel-sync.sitescout.com
                                                        34.36.216.150
                                                        truefalse
                                                          unknown
                                                          euw-ice.360yield.com
                                                          52.31.86.79
                                                          truefalse
                                                            unknown
                                                            bg.microsoft.map.fastly.net
                                                            199.232.214.172
                                                            truefalse
                                                              unknown
                                                              googleads.g.doubleclick.net
                                                              142.250.186.130
                                                              truefalse
                                                                unknown
                                                                www3.l.google.com
                                                                142.250.185.142
                                                                truefalse
                                                                  unknown
                                                                  d1ogq2f3ibpb2g.cloudfront.net
                                                                  18.245.60.113
                                                                  truefalse
                                                                    unknown
                                                                    ext-lb-aws-prod.ccgateway.net
                                                                    52.91.215.149
                                                                    truefalse
                                                                      unknown
                                                                      ml314.com
                                                                      34.117.77.79
                                                                      truefalse
                                                                        unknown
                                                                        s0.2mdn.net
                                                                        142.250.186.102
                                                                        truefalse
                                                                          unknown
                                                                          widget.us5.vip.prod.criteo.com
                                                                          74.119.117.16
                                                                          truefalse
                                                                            unknown
                                                                            pixel-origin.mathtag.com
                                                                            74.121.140.211
                                                                            truefalse
                                                                              unknown
                                                                              pugm-amsfpairbc.pubmnet.com
                                                                              198.47.127.19
                                                                              truefalse
                                                                                unknown
                                                                                ps.eyeota.net
                                                                                3.124.210.90
                                                                                truefalse
                                                                                  unknown
                                                                                  idsync.rlcdn.com
                                                                                  35.244.174.68
                                                                                  truefalse
                                                                                    unknown
                                                                                    widget.nl3.vip.prod.criteo.com
                                                                                    178.250.1.9
                                                                                    truefalse
                                                                                      unknown
                                                                                      m.ib-ibi.com
                                                                                      69.169.85.7
                                                                                      truefalse
                                                                                        unknown
                                                                                        sync.srv.stackadapt.com
                                                                                        107.20.167.149
                                                                                        truefalse
                                                                                          unknown
                                                                                          dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                                                                          52.208.241.210
                                                                                          truefalse
                                                                                            unknown
                                                                                            thrtle.com
                                                                                            54.205.223.36
                                                                                            truefalse
                                                                                              unknown
                                                                                              pixel.tapad.com
                                                                                              34.111.113.62
                                                                                              truefalse
                                                                                                unknown
                                                                                                raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com
                                                                                                52.51.10.62
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  sync.ipredictive.com
                                                                                                  107.21.226.44
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    ep1.adtrafficquality.google
                                                                                                    216.58.206.66
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      ad.doubleclick.net
                                                                                                      142.250.186.38
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        ums.acuityplatform.com
                                                                                                        154.59.122.79
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
                                                                                                          217.20.57.19
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            map.go.affec.tv
                                                                                                            52.49.180.15
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              global.ib-ibi.com
                                                                                                              69.169.85.6
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                dsum-sec.casalemedia.com
                                                                                                                172.64.151.101
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  d3oiwf0xhhk8m1.cloudfront.net
                                                                                                                  143.204.98.56
                                                                                                                  truefalse
                                                                                                                    unknown
                                                                                                                    count-server.sharethis.com
                                                                                                                    13.32.121.81
                                                                                                                    truefalse
                                                                                                                      unknown
                                                                                                                      load-euw1.exelator.com
                                                                                                                      34.254.143.3
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        ib.anycast.adnxs.com
                                                                                                                        185.89.210.20
                                                                                                                        truefalse
                                                                                                                          unknown
                                                                                                                          buttons-config.sharethis.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            unknown
                                                                                                                            px.owneriq.net
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              secure.adnxs.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                unknown
                                                                                                                                ib.mookie1.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  unknown
                                                                                                                                  platform-cdn.sharethis.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    audience.synocdn.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      unknown
                                                                                                                                      dis.criteo.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        unknown
                                                                                                                                        widget.us.criteo.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          unknown
                                                                                                                                          x1.i.lencr.org
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            unknown
                                                                                                                                            ce.lijit.com
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              unknown
                                                                                                                                              px.ads.linkedin.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                unknown
                                                                                                                                                d.turn.com
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  unknown
                                                                                                                                                  cms.analytics.yahoo.com
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    unknown
                                                                                                                                                    stags.bluekai.com
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      unknown
                                                                                                                                                      c.cintnetworks.com
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        unknown
                                                                                                                                                        dclk-match.dotomi.com
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          unknown
                                                                                                                                                          sync-tm.everesttech.net
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            unknown
                                                                                                                                                            sync.teads.tv
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              unknown
                                                                                                                                                              pixel.mathtag.com
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                unknown
                                                                                                                                                                sync.sharethis.com
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  cdn.jsdelivr.net
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    t.sharethis.com
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      image6.pubmatic.com
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        ups.analytics.yahoo.com
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          fundingchoicesmessages.google.com
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            loadus.exelator.com
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              eus-api.ccgateway.net
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                aa.agkn.com
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  dpm.demdex.net
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    pr-bh.ybp.yahoo.com
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      i.liadm.com
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        api5137.d41.co
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          l.sharethis.com
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            ib.adnxs.com
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknownfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              match.360yield.com
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknownfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                loadm.exelator.com
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknownfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                  https://tmpsend.com/Qn3Ro8hM#google_vignettefalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    file:///C:/Users/user/Downloads/STATEMENT.HTMLtrue
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://tmpsend.com/Qn3Ro8hMfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://tmpsend.com/thank-you?d=Qn3Ro8hMfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                          142.250.186.67
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          144.76.38.184
                                                                                                                                                                                                          unknownGermany
                                                                                                                                                                                                          24940HETZNER-ASDEfalse
                                                                                                                                                                                                          18.245.60.113
                                                                                                                                                                                                          d1ogq2f3ibpb2g.cloudfront.netUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          142.250.185.225
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          52.91.215.149
                                                                                                                                                                                                          ext-lb-aws-prod.ccgateway.netUnited States
                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                          162.159.61.3
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                          65.9.66.100
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          52.49.180.15
                                                                                                                                                                                                          map.go.affec.tvUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          3.124.210.90
                                                                                                                                                                                                          ps.eyeota.netUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          185.89.210.20
                                                                                                                                                                                                          ib.anycast.adnxs.comGermany
                                                                                                                                                                                                          29990ASN-APPNEXUSfalse
                                                                                                                                                                                                          142.250.186.70
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          37.252.171.52
                                                                                                                                                                                                          unknownEuropean Union
                                                                                                                                                                                                          29990ASN-APPNEXUSfalse
                                                                                                                                                                                                          34.254.143.3
                                                                                                                                                                                                          load-euw1.exelator.comUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          23.22.254.206
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                          1.1.1.1
                                                                                                                                                                                                          unknownAustralia
                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                          104.18.186.31
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                          216.58.206.40
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          35.157.170.10
                                                                                                                                                                                                          ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          172.217.18.4
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          13.32.121.81
                                                                                                                                                                                                          count-server.sharethis.comUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          107.21.226.44
                                                                                                                                                                                                          sync.ipredictive.comUnited States
                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                          172.217.18.2
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          65.9.66.81
                                                                                                                                                                                                          d2znr2yi078d75.cloudfront.netUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          54.72.108.116
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          3.70.125.227
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          3.160.150.14
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          239.255.255.250
                                                                                                                                                                                                          unknownReserved
                                                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                                                          142.250.185.194
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          142.250.185.195
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          64.58.232.180
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          13649ASN-VINSUSfalse
                                                                                                                                                                                                          35.244.174.68
                                                                                                                                                                                                          id.rlcdn.comUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          34.203.84.108
                                                                                                                                                                                                          vici-asg-prod-alb-2112236320.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                          69.169.85.6
                                                                                                                                                                                                          global.ib-ibi.comUnited States
                                                                                                                                                                                                          29838AMCUSfalse
                                                                                                                                                                                                          69.169.85.7
                                                                                                                                                                                                          m.ib-ibi.comUnited States
                                                                                                                                                                                                          29838AMCUSfalse
                                                                                                                                                                                                          141.95.98.64
                                                                                                                                                                                                          unknownGermany
                                                                                                                                                                                                          680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                                                                                                                                                                                                          142.250.186.130
                                                                                                                                                                                                          googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          151.101.2.49
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                          216.58.206.33
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          52.208.241.210
                                                                                                                                                                                                          dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          142.250.115.84
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          216.58.206.36
                                                                                                                                                                                                          www.google.comUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          3.86.122.147
                                                                                                                                                                                                          idaas-ext.cph.liveintent.comUnited States
                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                          87.248.119.251
                                                                                                                                                                                                          dcs-ups.g03.yahoodns.netUnited Kingdom
                                                                                                                                                                                                          203220YAHOO-DEBDEfalse
                                                                                                                                                                                                          46.228.164.13
                                                                                                                                                                                                          d-ams1.turn.comUnited Kingdom
                                                                                                                                                                                                          56396TURNGBfalse
                                                                                                                                                                                                          3.160.150.46
                                                                                                                                                                                                          platform-api.sharethis.comUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          142.250.186.134
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          23.32.185.35
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16625AKAMAI-ASUSfalse
                                                                                                                                                                                                          104.17.24.14
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                          178.250.1.9
                                                                                                                                                                                                          widget.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                          44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                          18.203.177.239
                                                                                                                                                                                                          ds-pr-bh.ybp.gysm.yahoodns.netUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          34.36.216.150
                                                                                                                                                                                                          pixel-sync.sitescout.comUnited States
                                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                          2.16.164.97
                                                                                                                                                                                                          unknownEuropean Union
                                                                                                                                                                                                          20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                          63.215.202.169
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          41041VCLK-EU-SEfalse
                                                                                                                                                                                                          142.250.186.129
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          141.95.33.120
                                                                                                                                                                                                          id5-sync.comGermany
                                                                                                                                                                                                          680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                                                                                                                                                                                                          172.217.16.130
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          107.20.167.149
                                                                                                                                                                                                          sync.srv.stackadapt.comUnited States
                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                          142.250.186.65
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          37.252.171.21
                                                                                                                                                                                                          unknownEuropean Union
                                                                                                                                                                                                          29990ASN-APPNEXUSfalse
                                                                                                                                                                                                          184.28.88.176
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16625AKAMAI-ASUSfalse
                                                                                                                                                                                                          35.204.158.49
                                                                                                                                                                                                          um.simpli.fiUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          3.120.44.189
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          2.23.197.190
                                                                                                                                                                                                          unknownEuropean Union
                                                                                                                                                                                                          1273CWVodafoneGroupPLCEUfalse
                                                                                                                                                                                                          142.250.185.142
                                                                                                                                                                                                          www3.l.google.comUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          143.204.98.51
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          143.204.98.56
                                                                                                                                                                                                          d3oiwf0xhhk8m1.cloudfront.netUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          95.101.111.156
                                                                                                                                                                                                          unknownEuropean Union
                                                                                                                                                                                                          12956TELEFONICATELXIUSESfalse
                                                                                                                                                                                                          34.241.33.46
                                                                                                                                                                                                          match.prod.bidr.ioUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          142.250.186.110
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          108.128.89.118
                                                                                                                                                                                                          bcp.crwdcntrl.netUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          142.250.184.226
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          95.101.111.153
                                                                                                                                                                                                          unknownEuropean Union
                                                                                                                                                                                                          12956TELEFONICATELXIUSESfalse
                                                                                                                                                                                                          34.117.77.79
                                                                                                                                                                                                          ml314.comUnited States
                                                                                                                                                                                                          139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                          142.250.185.66
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          3.33.220.150
                                                                                                                                                                                                          match.adsrvr.orgUnited States
                                                                                                                                                                                                          8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                          142.250.186.38
                                                                                                                                                                                                          ad.doubleclick.netUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          54.205.223.36
                                                                                                                                                                                                          thrtle.comUnited States
                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                          142.250.184.194
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          13.107.42.14
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                          2.23.197.184
                                                                                                                                                                                                          unknownEuropean Union
                                                                                                                                                                                                          1273CWVodafoneGroupPLCEUfalse
                                                                                                                                                                                                          51.144.7.192
                                                                                                                                                                                                          unknownUnited Kingdom
                                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                          198.47.127.19
                                                                                                                                                                                                          pugm-amsfpairbc.pubmnet.comUnited States
                                                                                                                                                                                                          62713AS-PUBMATICUSfalse
                                                                                                                                                                                                          142.250.186.102
                                                                                                                                                                                                          s0.2mdn.netUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          172.217.16.195
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          104.17.25.14
                                                                                                                                                                                                          cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                          172.217.16.198
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          52.51.10.62
                                                                                                                                                                                                          raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          142.250.185.129
                                                                                                                                                                                                          ep2.adtrafficquality.googleUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          172.217.23.106
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          104.102.48.115
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16625AKAMAI-ASUSfalse
                                                                                                                                                                                                          172.64.151.101
                                                                                                                                                                                                          dsum-sec.casalemedia.comUnited States
                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                          154.59.122.79
                                                                                                                                                                                                          ums.acuityplatform.comUnited States
                                                                                                                                                                                                          174COGENT-174USfalse
                                                                                                                                                                                                          18.195.70.32
                                                                                                                                                                                                          httplogserver-lb.global.unified-prod.sharethis.netUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          54.38.113.8
                                                                                                                                                                                                          pixel.onaudience.comFrance
                                                                                                                                                                                                          16276OVHFRfalse
                                                                                                                                                                                                          142.250.186.99
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          34.96.105.8
                                                                                                                                                                                                          tr.blismedia.comUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          142.250.186.98
                                                                                                                                                                                                          cm.g.doubleclick.netUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          52.31.86.79
                                                                                                                                                                                                          euw-ice.360yield.comUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          74.119.117.16
                                                                                                                                                                                                          widget.us5.vip.prod.criteo.comUnited States
                                                                                                                                                                                                          19750AS-CRITEOUSfalse
                                                                                                                                                                                                          IP
                                                                                                                                                                                                          192.168.2.16
                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                          Analysis ID:1541264
                                                                                                                                                                                                          Start date and time:2024-10-24 16:27:33 +02:00
                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                          Overall analysis duration:
                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                          Number of analysed new started processes analysed:18
                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                          Analysis Mode:stream
                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                          Sample name:Payment for outstanding statements.pdf
                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                          Classification:mal56.phis.winPDF@41/114@213/471
                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                          • Found application associated with file extension: .pdf
                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 184.28.88.176, 23.22.254.206, 52.202.204.11, 54.227.187.23, 52.5.13.197, 162.159.61.3, 172.64.41.3, 2.23.197.184, 95.101.148.135
                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, fs.microsoft.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, e4578.dscb.akamaiedge.net, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, ssl.adobe.com.edgekey.net, armmf.adobe.com, ssl-delivery.adobe.com.edgekey.net, geo2.adobe.com, crl.root-x1.letsencrypt.org.edgekey.net
                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                          • VT rate limit hit for: Payment for outstanding statements.pdf
                                                                                                                                                                                                          InputOutput
                                                                                                                                                                                                          URL: PDF document Model: claude-3-haiku-20240307
                                                                                                                                                                                                          ```json
                                                                                                                                                                                                          {
                                                                                                                                                                                                            "contains_trigger_text": true,
                                                                                                                                                                                                            "trigger_text": "ACCESS PAYMENT DETAILS HERE",
                                                                                                                                                                                                            "prominent_button_name": "ACCESS PAYMENT DETAILS HERE",
                                                                                                                                                                                                            "text_input_field_labels": "unknown",
                                                                                                                                                                                                            "pdf_icon_visible": false,
                                                                                                                                                                                                            "has_visible_captcha": false,
                                                                                                                                                                                                            "has_urgent_text": false,
                                                                                                                                                                                                            "has_visible_qrcode": false
                                                                                                                                                                                                          }
                                                                                                                                                                                                          URL: PDF document Model: claude-3-haiku-20240307
                                                                                                                                                                                                          ```json
                                                                                                                                                                                                          {
                                                                                                                                                                                                            "brands": [
                                                                                                                                                                                                              "Investec"
                                                                                                                                                                                                            ]
                                                                                                                                                                                                          }
                                                                                                                                                                                                          URL: https://tmpsend.com/Qn3Ro8hM Model: claude-3-haiku-20240307
                                                                                                                                                                                                          ```json
                                                                                                                                                                                                          {
                                                                                                                                                                                                            "contains_trigger_text": true,
                                                                                                                                                                                                            "trigger_text": "STATEMENT.HTML",
                                                                                                                                                                                                            "prominent_button_name": "Download Now",
                                                                                                                                                                                                            "text_input_field_labels": "unknown",
                                                                                                                                                                                                            "pdf_icon_visible": false,
                                                                                                                                                                                                            "has_visible_captcha": false,
                                                                                                                                                                                                            "has_urgent_text": false,
                                                                                                                                                                                                            "has_visible_qrcode": false
                                                                                                                                                                                                          }
                                                                                                                                                                                                          URL: https://tmpsend.com/Qn3Ro8hM Model: claude-3-haiku-20240307
                                                                                                                                                                                                          ```json
                                                                                                                                                                                                          {
                                                                                                                                                                                                            "contains_trigger_text": true,
                                                                                                                                                                                                            "trigger_text": "STATEMENT.HTML",
                                                                                                                                                                                                            "prominent_button_name": "Download Now",
                                                                                                                                                                                                            "text_input_field_labels": "unknown",
                                                                                                                                                                                                            "pdf_icon_visible": false,
                                                                                                                                                                                                            "has_visible_captcha": false,
                                                                                                                                                                                                            "has_urgent_text": false,
                                                                                                                                                                                                            "has_visible_qrcode": false
                                                                                                                                                                                                          }
                                                                                                                                                                                                          URL: https://tmpsend.com/Qn3Ro8hM Model: claude-3-haiku-20240307
                                                                                                                                                                                                          ```json
                                                                                                                                                                                                          {
                                                                                                                                                                                                            "contains_trigger_text": true,
                                                                                                                                                                                                            "trigger_text": "STATEMENT.HTML",
                                                                                                                                                                                                            "prominent_button_name": "Download Now",
                                                                                                                                                                                                            "text_input_field_labels": "unknown",
                                                                                                                                                                                                            "pdf_icon_visible": false,
                                                                                                                                                                                                            "has_visible_captcha": false,
                                                                                                                                                                                                            "has_urgent_text": false,
                                                                                                                                                                                                            "has_visible_qrcode": false
                                                                                                                                                                                                          }
                                                                                                                                                                                                          URL: https://tmpsend.com/Qn3Ro8hM Model: claude-3-haiku-20240307
                                                                                                                                                                                                          ```json
                                                                                                                                                                                                          {
                                                                                                                                                                                                            "brands": [
                                                                                                                                                                                                              "TMP SEND"
                                                                                                                                                                                                            ]
                                                                                                                                                                                                          }
                                                                                                                                                                                                          URL: https://tmpsend.com/Qn3Ro8hM Model: claude-3-haiku-20240307
                                                                                                                                                                                                          ```json
                                                                                                                                                                                                          {
                                                                                                                                                                                                            "brands": [
                                                                                                                                                                                                              "TMP SEND"
                                                                                                                                                                                                            ]
                                                                                                                                                                                                          }
                                                                                                                                                                                                          URL: https://tmpsend.com/Qn3Ro8hM Model: claude-3-haiku-20240307
                                                                                                                                                                                                          ```json
                                                                                                                                                                                                          {
                                                                                                                                                                                                            "brands": [
                                                                                                                                                                                                              "TMP SEND"
                                                                                                                                                                                                            ]
                                                                                                                                                                                                          }
                                                                                                                                                                                                          URL: https://tmpsend.com/Qn3Ro8hM Model: claude-3-haiku-20240307
                                                                                                                                                                                                          ```json
                                                                                                                                                                                                          {
                                                                                                                                                                                                            "contains_trigger_text": true,
                                                                                                                                                                                                            "trigger_text": "STATEMENT.HTML",
                                                                                                                                                                                                            "prominent_button_name": "Download Now",
                                                                                                                                                                                                            "text_input_field_labels": "unknown",
                                                                                                                                                                                                            "pdf_icon_visible": false,
                                                                                                                                                                                                            "has_visible_captcha": false,
                                                                                                                                                                                                            "has_urgent_text": false,
                                                                                                                                                                                                            "has_visible_qrcode": false
                                                                                                                                                                                                          }
                                                                                                                                                                                                          URL: https://tmpsend.com/Qn3Ro8hM Model: claude-3-haiku-20240307
                                                                                                                                                                                                          ```json
                                                                                                                                                                                                          {
                                                                                                                                                                                                            "brands": [
                                                                                                                                                                                                              "TMP SEND"
                                                                                                                                                                                                            ]
                                                                                                                                                                                                          }
                                                                                                                                                                                                          URL: https://tmpsend.com/Qn3Ro8hM Model: claude-3-haiku-20240307
                                                                                                                                                                                                          ```json
                                                                                                                                                                                                          {
                                                                                                                                                                                                            "contains_trigger_text": true,
                                                                                                                                                                                                            "trigger_text": "STATEMENT.HTML",
                                                                                                                                                                                                            "prominent_button_name": "Download Now",
                                                                                                                                                                                                            "text_input_field_labels": "unknown",
                                                                                                                                                                                                            "pdf_icon_visible": false,
                                                                                                                                                                                                            "has_visible_captcha": false,
                                                                                                                                                                                                            "has_urgent_text": false,
                                                                                                                                                                                                            "has_visible_qrcode": false
                                                                                                                                                                                                          }
                                                                                                                                                                                                          URL: https://tmpsend.com/Qn3Ro8hM Model: claude-3-haiku-20240307
                                                                                                                                                                                                          ```json
                                                                                                                                                                                                          {
                                                                                                                                                                                                            "contains_trigger_text": true,
                                                                                                                                                                                                            "trigger_text": "STATEMENT.HTML",
                                                                                                                                                                                                            "prominent_button_name": "Download Now",
                                                                                                                                                                                                            "text_input_field_labels": "unknown",
                                                                                                                                                                                                            "pdf_icon_visible": false,
                                                                                                                                                                                                            "has_visible_captcha": false,
                                                                                                                                                                                                            "has_urgent_text": false,
                                                                                                                                                                                                            "has_visible_qrcode": false
                                                                                                                                                                                                          }
                                                                                                                                                                                                          URL: https://tmpsend.com/Qn3Ro8hM Model: claude-3-haiku-20240307
                                                                                                                                                                                                          ```json
                                                                                                                                                                                                          {
                                                                                                                                                                                                            "brands": [
                                                                                                                                                                                                              "TMP SEND"
                                                                                                                                                                                                            ]
                                                                                                                                                                                                          }
                                                                                                                                                                                                          URL: https://tmpsend.com/Qn3Ro8hM Model: claude-3-haiku-20240307
                                                                                                                                                                                                          ```json
                                                                                                                                                                                                          {
                                                                                                                                                                                                            "brands": [
                                                                                                                                                                                                              "TMP SEND"
                                                                                                                                                                                                            ]
                                                                                                                                                                                                          }
                                                                                                                                                                                                          URL: https://tmpsend.com/Qn3Ro8hM#google_vignette Model: claude-3-haiku-20240307
                                                                                                                                                                                                          ```json
                                                                                                                                                                                                          {
                                                                                                                                                                                                            "contains_trigger_text": true,
                                                                                                                                                                                                            "trigger_text": "Build Powerful Automations",
                                                                                                                                                                                                            "prominent_button_name": "Get started Now",
                                                                                                                                                                                                            "text_input_field_labels": [
                                                                                                                                                                                                              "Job Application Form"
                                                                                                                                                                                                            ],
                                                                                                                                                                                                            "pdf_icon_visible": false,
                                                                                                                                                                                                            "has_visible_captcha": false,
                                                                                                                                                                                                            "has_urgent_text": false,
                                                                                                                                                                                                            "has_visible_qrcode": false
                                                                                                                                                                                                          }
                                                                                                                                                                                                          URL: https://tmpsend.com/thank-you?d=Qn3Ro8hM Model: claude-3-haiku-20240307
                                                                                                                                                                                                          ```json
                                                                                                                                                                                                          {
                                                                                                                                                                                                            "contains_trigger_text": true,
                                                                                                                                                                                                            "trigger_text": "Click here if your download did not start after 10 seconds",
                                                                                                                                                                                                            "prominent_button_name": "unknown",
                                                                                                                                                                                                            "text_input_field_labels": "unknown",
                                                                                                                                                                                                            "pdf_icon_visible": false,
                                                                                                                                                                                                            "has_visible_captcha": false,
                                                                                                                                                                                                            "has_urgent_text": false,
                                                                                                                                                                                                            "has_visible_qrcode": false
                                                                                                                                                                                                          }
                                                                                                                                                                                                          URL: https://tmpsend.com/Qn3Ro8hM#google_vignette Model: claude-3-haiku-20240307
                                                                                                                                                                                                          ```json
                                                                                                                                                                                                          {
                                                                                                                                                                                                            "brands": [
                                                                                                                                                                                                              "Jotform"
                                                                                                                                                                                                            ]
                                                                                                                                                                                                          }
                                                                                                                                                                                                          URL: https://tmpsend.com/thank-you?d=Qn3Ro8hM Model: claude-3-haiku-20240307
                                                                                                                                                                                                          ```json
                                                                                                                                                                                                          {
                                                                                                                                                                                                            "brands": [
                                                                                                                                                                                                              "TMP SEND"
                                                                                                                                                                                                            ]
                                                                                                                                                                                                          }
                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):290
                                                                                                                                                                                                          Entropy (8bit):5.16537002169794
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:582B697C658C2466ACD614499E97581D
                                                                                                                                                                                                          SHA1:2881681A35B7EFC84A25E3FA35A918F2D30FE9E8
                                                                                                                                                                                                          SHA-256:CDBB82DE8F41EB6FE45CE6F907E62663CBCAD9E7C2B0C1FC0C1F616E4B04C9ED
                                                                                                                                                                                                          SHA-512:7DC3E421ABA44BE051511A95FCC50B0B67C6A232FB2A1F0EDD06CB27886E92AC63D0C8C7C16A6200F35379D94FE1A4483B13BC602CCEC9556F206284253F6CE7
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:2024/10/24-10:28:08.068 1894 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/24-10:28:08.071 1894 Recovering log #3.2024/10/24-10:28:08.071 1894 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):334
                                                                                                                                                                                                          Entropy (8bit):5.14392331228607
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:22C7177E3EEFFB3C52F7D3A50AA457D0
                                                                                                                                                                                                          SHA1:570E91580312080FA053DE75ABAC2BFFF2673A64
                                                                                                                                                                                                          SHA-256:9D1918E11DF39D465D04D5D3644CB546EB8318CB8E4F8089DB6AF7C8BE628BC9
                                                                                                                                                                                                          SHA-512:A6CE4C25FE060BC34E40570624A6E3C89949EEE8DD501A28AB0465412B98C308DF5692162C72AB174ED2CCB449CC48A4189DEDFCFC540A73DFD78C347DB5FEBE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:2024/10/24-10:28:07.888 19c8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/24-10:28:07.900 19c8 Recovering log #3.2024/10/24-10:28:07.904 19c8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):403
                                                                                                                                                                                                          Entropy (8bit):4.953858338552356
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:4C313FE514B5F4E7E89329630909F8DC
                                                                                                                                                                                                          SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                                                                                                                                                                                          SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                                                                                                                                                                                          SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):403
                                                                                                                                                                                                          Entropy (8bit):4.987133548314681
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:84657170037C3CC07CF7FF0B08BAE63D
                                                                                                                                                                                                          SHA1:C1F42EE5B32CEFCCF9DA4251FE1CD49B1C5C2081
                                                                                                                                                                                                          SHA-256:E12D15AF3030D2F90E7E507C9D019F8066863F85F031446662E925584FA61706
                                                                                                                                                                                                          SHA-512:7BB92F5CCECC1D74B38404D9A99EC29FE25AF507CCA6D3CB0F2DD97D35749FB2ADF1FA6CAD04FC03851ED94AEB14CA4AF60768D50CA6DED26E8ABEF1C4D7CDA9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13374340093746707","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":236913},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):0
                                                                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:4C313FE514B5F4E7E89329630909F8DC
                                                                                                                                                                                                          SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                                                                                                                                                                                          SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                                                                                                                                                                                          SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):0
                                                                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:4C313FE514B5F4E7E89329630909F8DC
                                                                                                                                                                                                          SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                                                                                                                                                                                          SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                                                                                                                                                                                          SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4099
                                                                                                                                                                                                          Entropy (8bit):5.230949820112734
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:2A480740A0094A766C39649C3543F749
                                                                                                                                                                                                          SHA1:A7109409D04B581BD2D129A659005221B23A93CC
                                                                                                                                                                                                          SHA-256:4B3ADC4FB0011C71C6EB82EAE37D00BCBA4735BD40D2676419FA0E2A95585965
                                                                                                                                                                                                          SHA-512:03BA6BEDA40D65C41A512BDA9EE23576BC28901E216FF96F40053B44C1897EA8184376A6DF24CA12EDDEC57302ED9B6534C530A67A366BF91CCD3B2B0E032726
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:*...#................version.1..namespace-e...o................next-map-id.1.Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/.0y.S_r................next-map-id.2.Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/.16.X:r................next-map-id.3.Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/.2.P.@o................next-map-id.4.Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/.346.+^...............Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/....^...............Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/..?&a...............Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/_...a...............Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/...o................next-map-id.5.Pnamespace-07af9ee9_2076_4f12_94b5_
                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):322
                                                                                                                                                                                                          Entropy (8bit):5.157342227086703
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:8F584B3134148407DABA8AD1493AE09B
                                                                                                                                                                                                          SHA1:19B08812867588CBF429511FC9D9CC598F05980D
                                                                                                                                                                                                          SHA-256:349061881C0BC6F26FEB070A3F0FCB77EC456BC60EABE6F5E941A3284B2EF8BA
                                                                                                                                                                                                          SHA-512:49092F8061E09A1FA7AF6326748254FCC369A762AFB868212FADFADD6C4BAC60860CC18E463D7328232BD39BCC4476E17853F2707022D96342B2E619D3FDB699
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:2024/10/24-10:28:08.132 19c8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/24-10:28:08.133 19c8 Recovering log #3.2024/10/24-10:28:08.135 19c8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):65110
                                                                                                                                                                                                          Entropy (8bit):0.33544178114157963
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:1AF459C8751BAC8DB2F5F6EFF76E6FD1
                                                                                                                                                                                                          SHA1:42705EBE0D099D4024887DD6395F7F512C1260D1
                                                                                                                                                                                                          SHA-256:09884C95C5BC4B78447E58330004ECC453E6A935DB489708BF56A829C0589762
                                                                                                                                                                                                          SHA-512:E0586F4D4EC1D8DBA5B5897FF9EDFCC1E3CFE8B16E04CC6E60ADB4F9C3D89118FC97C1C11109DDFD0BCFAEDC4A6E7DF8E9CC456F163E9B51D0BD771B579E33D5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 2, database pages 14, cookie 0x5, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):57344
                                                                                                                                                                                                          Entropy (8bit):3.291927920232006
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:A4D5FECEFE05F21D6F81ACF4D9A788CF
                                                                                                                                                                                                          SHA1:1A9AC236C80F2A2809F7DE374072E2FCCA5A775C
                                                                                                                                                                                                          SHA-256:83BE4623D80FFB402FBDEC4125671DF532845A3828A1B378D99BD243A4FD8FF2
                                                                                                                                                                                                          SHA-512:FF106C6B9E1EA4B1F3E3AB01FAEA21BA24A885E63DDF0C36EB0A8C3C89A9430FE676039C076C50D7C46DC4E809F6A7E35A4BFED64D9033FEBD6121AC547AA5E9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                          File Type:SQLite Rollback Journal
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):16928
                                                                                                                                                                                                          Entropy (8bit):1.2149443492502323
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:97C0A772786734EEB3E8607A3CDD5DBD
                                                                                                                                                                                                          SHA1:551A153974657C5742FDACCE6DDCBFF16498CBDE
                                                                                                                                                                                                          SHA-256:12FDA98E44700E0A710E222A23D97BF531C4858AE9608278A40D257B0223018D
                                                                                                                                                                                                          SHA-512:48CF5B63975C26288DD72D81B9FEBB94CFF8D474F359264CEBA3551703168F32C171681032D891C880CBBF8403EA0E577A9291541E5DC8904BD3E894483833C0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:.... .c.....c.v........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                          File Type:Certificate, Version=3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1391
                                                                                                                                                                                                          Entropy (8bit):7.705940075877404
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                                                                                                                                          SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                                                                                                                                          SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                                                                                                                                          SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):192
                                                                                                                                                                                                          Entropy (8bit):2.717788161692104
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:C99145F69EB7685CF8B0D56C4072F250
                                                                                                                                                                                                          SHA1:48DE7469DC91741C8A051A964B7A7B2CB0DFA80C
                                                                                                                                                                                                          SHA-256:F6EB50261BCF5C754E8AC346BC9ECD7B1871CCB7F1C529325AE5A3E21ABA135C
                                                                                                                                                                                                          SHA-512:5119CFE2CABD691073EC6C69D0CD9554590BEF3E0203EBD63AD9B73087268A350AC25080FA30861183883CDA320E264A7B44223430E003DE49EE544B8A015395
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:p...... ........4... &..(....................................................... ..........W.....n..............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                          File Type:PostScript document text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):185099
                                                                                                                                                                                                          Entropy (8bit):5.182478651346149
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                                                                                                                                                                          SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                                                                                                                                                                          SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                                                                                                                                                                          SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                          File Type:PostScript document text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):0
                                                                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                                                                                                                                                                          SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                                                                                                                                                                          SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                                                                                                                                                                          SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4
                                                                                                                                                                                                          Entropy (8bit):0.8112781244591328
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                                                                                                                          SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                                                                                                                          SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                                                                                                                          SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:....
                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2145
                                                                                                                                                                                                          Entropy (8bit):5.081525504789668
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:0029B0A86A7A70089EB43E358C548899
                                                                                                                                                                                                          SHA1:5E739FDD267C1FBD654E9EA1F7C1A7F059696C4F
                                                                                                                                                                                                          SHA-256:BB2068B42F7574079D2236ED25B5E8FB8D05A7DBFCC56C6A01D6908986C7E7B2
                                                                                                                                                                                                          SHA-512:AC9418D1E4BC71D3EF761C5CDD335720A2FD1FD3B270F1696CE2239E9E378763BFF10900FE994F818116CACF64E62B95802CDAA76AF9412005A9BCCE6E0F11EB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:{"all":[{"id":"TESTING","info":{"dg":"DG","sid":"TESTING"},"mimeType":"file","size":4,"ts":1729780090000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"f44756c6e08822e64c0e471a2499e34d","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1696585148000},{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"e8f53b6740aba22a83a1a569cebedbcc","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696585148000},{"id":"DC_FirstMile_Right_Sec_Surface","info":{"dg":"cc1faa6a0c714f2f0c497731f1772fa2","sid":"DC_FirstMile_Right_Sec_Surface"},"mimeType":"file","size":294,"ts":1696585143000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"ab062dea95f25ef019cc2f5f5f0121d4","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696583346000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"65580efad4bc88b91040ff50d71bfae9","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1255,"ts":1696583346000},{"id":"DC_Reader_Edit_LHP_Banner"
                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):12288
                                                                                                                                                                                                          Entropy (8bit):0.9889792573818676
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:C94DF00656E491FD3649FD0CAB95A655
                                                                                                                                                                                                          SHA1:36F4601E26F07BB323358A32071B1F06EDDDDDE7
                                                                                                                                                                                                          SHA-256:B663723A2E39DDD303AEC66DB404D8CF7ED87D8A74E6AF67BDA92466AE4E44AE
                                                                                                                                                                                                          SHA-512:1E00307F9F843728C381ED0C83C404243AF0AD7011CEEFAB3ACA6D693EA25B95813EF6758435AB96A5967CEF7A2FF921039C5EFA9041E03F5E7C530CAC26FB2E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                          File Type:SQLite Rollback Journal
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):8720
                                                                                                                                                                                                          Entropy (8bit):1.3440459579010018
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:962006CD29079167E6A3292A059D2E21
                                                                                                                                                                                                          SHA1:7ACCC866BC03A5D9E5E6F6B88F299C0884B7D526
                                                                                                                                                                                                          SHA-256:5A859BF399DF0A178649CC9C155C3AE2BF366605E1A05FEB27F107E837B0AB0D
                                                                                                                                                                                                          SHA-512:F989CEAC34B82A3C230074A8F279EF57D9DFFB1DB6DA44AF7313F5526403352CE341FE71052C50356EB7E64058851A4F48BD577C7B12F1C99D496FC5B6A72927
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:.... .c.....a..W......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):246
                                                                                                                                                                                                          Entropy (8bit):3.4985264301455885
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:A698C08C51E9A53CC0F26BEAED12B2CE
                                                                                                                                                                                                          SHA1:CAB557031B988FB009A04972B4C045742F97E04F
                                                                                                                                                                                                          SHA-256:0B2841A7692DBED0C742ABC6C9A132A537684A64DF8A95241CEF71894A1D7513
                                                                                                                                                                                                          SHA-512:F01A268C5D337D5287B83DAC3A18C3A7DED2FE6B28491A19507D3003A972B0084CD792A60DDEB25F28185C1A9D8ACED2FE1084DBC06E8355D8DB5B3CE632558D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.4./.1.0./.2.0.2.4. . .1.0.:.2.8.:.1.4. .=.=.=.....
                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (393)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):16525
                                                                                                                                                                                                          Entropy (8bit):5.353642815103214
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:91F06491552FC977E9E8AF47786EE7C1
                                                                                                                                                                                                          SHA1:8FEB27904897FFCC2BE1A985D479D7F75F11CEFC
                                                                                                                                                                                                          SHA-256:06582F9F48220653B0CB355A53A9B145DA049C536D00095C57FCB3E941BA90BB
                                                                                                                                                                                                          SHA-512:A63E6E0D25B88EBB6602885AB8E91167D37267B24516A11F7492F48876D3DDCAE44FFC386E146F3CF6EB4FA6AF251602143F254687B17FCFE6F00783095C5082
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):29752
                                                                                                                                                                                                          Entropy (8bit):5.416971507130879
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:2C3D6AB03B18A4CCEAC9287C674D837C
                                                                                                                                                                                                          SHA1:9947AD0AC5E1FA48CE00D9FA9C3493BA7FDB0D30
                                                                                                                                                                                                          SHA-256:4AA3E32AF4C11C358465F9E929AEFEC6E74936248D290A5AEFAFED455CDEAD5B
                                                                                                                                                                                                          SHA-512:699457F0DD91D001EADA83D52896F1DFDB66A4C3C69FC686F328B34AC2F71F376CCF5659F7808547B08D82D8032E7EC01543D54E7E88FE11B87CF3D1C9BC1CF6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:06-10-2023 10:08:42:.---2---..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 10:08:42:.Closing File..06-10-
                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):386528
                                                                                                                                                                                                          Entropy (8bit):7.9736851559892425
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                                                                                                                          SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                                                                                                                          SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                                                                                                                          SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):758601
                                                                                                                                                                                                          Entropy (8bit):7.98639316555857
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:3A49135134665364308390AC398006F1
                                                                                                                                                                                                          SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                                                                                                                                          SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                                                                                                                                          SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1407294
                                                                                                                                                                                                          Entropy (8bit):7.97605879016224
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:8B9FA2EC5118087D19CFDB20DA7C4C26
                                                                                                                                                                                                          SHA1:E32D6A1829B18717EF1455B73E88D36E0410EF93
                                                                                                                                                                                                          SHA-256:4782624EA3A4B3C6EB782689208148B636365AA8E5DAF00814FA9AB722259CBD
                                                                                                                                                                                                          SHA-512:662F8664CC3F4E8356D5F5794074642DB65565D40AC9FEA323E16E84EBD4F961701460A1310CC863D1AB38849E84E2142382F5DB88A0E53F97FF66248230F7B9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1419751
                                                                                                                                                                                                          Entropy (8bit):7.976496077007677
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:0A347312E361322436D1AF1D5145D2AB
                                                                                                                                                                                                          SHA1:1D6C06A274705F8A295F62AD90CF8CA27555C226
                                                                                                                                                                                                          SHA-256:094501B3CA4E93F626ABFCAE800645C533B61409DC3D1D233F4D053CE6A124D7
                                                                                                                                                                                                          SHA-512:9856C231513B47DD996488DF19EEE44DBB320E55432984C0C041EF568B6EC5C05F5340831132890D1D162E0505CA243D579582EDB9157CF722A86EC8CE2FEAFE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 13:29:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2673
                                                                                                                                                                                                          Entropy (8bit):3.985973451388953
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:4ED330B345559BB0DF5F9F2E2CA8178A
                                                                                                                                                                                                          SHA1:C76BCD11C9022D1D58E425D60CEB892FE4B5C757
                                                                                                                                                                                                          SHA-256:8E3E22E7F01063753F6C0F4A4028944FEC331E93B73803743A5F3697186B0F87
                                                                                                                                                                                                          SHA-512:29DD24D37570CF297D4351194010AE2ED4CB644018C73E087D5587F52C0F484E0EB689FC3DEDEDD9294549DEBB47564EB4A96833B1E46A02FB51EC65097C1050
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,....[@..!&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXYws....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............M-......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 13:29:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2675
                                                                                                                                                                                                          Entropy (8bit):4.0031026543934205
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:8ED85BA689365F75D9E73E68A0B02F1A
                                                                                                                                                                                                          SHA1:E35C148A7A82B809B525D84CE81BB581B2E30D25
                                                                                                                                                                                                          SHA-256:C24F09F72994C656F48726ED7EBEA3D5676EF0A5ADA3FFD840578A048E5C196B
                                                                                                                                                                                                          SHA-512:E33AA80A7790FC98504D98DBDD4020270C0225056E62CA35551F1B433529A9E48259A5C47EF45EDDB138EFC497AAF6CF5D5CC3171793766ED16CF3D901317AA2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,........!&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXYws....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............M-......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2689
                                                                                                                                                                                                          Entropy (8bit):4.006758514905519
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:231DF4C845609C70E3192F6A1AE97EF3
                                                                                                                                                                                                          SHA1:D8247ABDB0F6E10882C10FF856082C90ED344A10
                                                                                                                                                                                                          SHA-256:9CC03125B2E7221E1E04EDBE1A0C4220B58512E6EEDAF0227E17E270BB002DFB
                                                                                                                                                                                                          SHA-512:8B04BD03AB85110A3C7D05B402998F162874A103E4BA3390D62A1220DCED59558BCCDC3E85DAF1B6D4966298CE027F2795B81E1555F5AAEDB552667F7398D543
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXYws....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............M-......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 13:29:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2677
                                                                                                                                                                                                          Entropy (8bit):3.9980095504971436
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:EA2B0F37B57EA473B54EDAE77A01FCDF
                                                                                                                                                                                                          SHA1:639F181167240AE72746E4E210085410C6387326
                                                                                                                                                                                                          SHA-256:16485347FE61906B7855AB562B119C19004073111CD7F3552BA404B0D773272F
                                                                                                                                                                                                          SHA-512:5B675B2AF2AD6AF0DF53509D6B7D2312929CF2F13A63AA2B5648829C6BD54A28A6C71F82A5ACD740486A27FF26D127C574B941F05579FD17C20C2A7EB463056D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,....i...!&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXYws....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............M-......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 13:29:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2677
                                                                                                                                                                                                          Entropy (8bit):3.987017094395321
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:EB00692C22CACD1474A7C4130CE8DB4A
                                                                                                                                                                                                          SHA1:626D9053058261A3674E0EC82E893B53F3DF518C
                                                                                                                                                                                                          SHA-256:D2580A1994ADB9A5E718096FC9150232940B96DF62CC1DF4F1CD1B67B2D518B8
                                                                                                                                                                                                          SHA-512:DD54A195DA9A51352340C23F83F0F93C47DDC2113E27E4BF4AC1D1A2FE5C274D143E2074CD2FB39C600264CF9EC2F8BD05BE467052CAD6DB5E6E0123A8AEFFEC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,.....t..!&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXYws....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............M-......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 13:29:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2679
                                                                                                                                                                                                          Entropy (8bit):3.993786136971425
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:3EFE503922EA05BBFCC334D84AACF875
                                                                                                                                                                                                          SHA1:7184FB23C7183F42A42205DA232AB2F64AED2707
                                                                                                                                                                                                          SHA-256:D9C4A758DED8E77D090E24FC7C5DDFBADD8934FA73E726F6BA190E359A0B3D21
                                                                                                                                                                                                          SHA-512:4548B08D148F18E087BCBCFBBFEEBC05BCF6EA01C4DC385A62363CD6FFA99DA3B0B9519D664580160D9DE5728C2B300B19208F4AABDABF043A4761ECE06918F9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,....o\..!&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXYws....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............M-......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):0
                                                                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:F98E51A7C7A8F962CC5F4D759591DD02
                                                                                                                                                                                                          SHA1:973666BF3F2314001EBA3245005C7488FB28A9D8
                                                                                                                                                                                                          SHA-256:F8B762F0998079B90F5AF8D1A3E8B4B6D48DD21E184298C870AF1035BE67DADD
                                                                                                                                                                                                          SHA-512:D3DFBFBBBFBA37F6048E0577A3D5E6998AC89629A09452A16879A59FF8B30FFCF29CBB304D5B3D6C6F12EDCBFA283804A444FE65FA5989B184635C14AFAA9EB3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:<html><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Our Organisation Fax Portal.xls</title><meta name="generator" content="WYSIWYG Web Builder 10 - http://www.wysiwygwebbuilder.com"><style>body a{color:#00F;text-decoration:underline}a:visited{color:#800080}a:active{color:#F00}a:hover{color:#00F;text-decoration:underline}h1{font-family:Arial;font-size:32px;font-weight:bold;font-style:normal;text-decoration:none;color:#000;background-color:transparent;margin:0px 0px 0px 0px;padding:0px 0px 0px 0px;display:inline}h2{font-family:Arial;font-size:27px;font-weight:bold;font-style:normal;text-decoration:none;color:#000;background-color:transparent;margin:0px 0px 0px 0px;padding:0px 0px 0px 0px;display:inline}h3{font-family:Arial;font-size:24px;font-weight:normal;font-style:normal;text-decoration:none;color:#000;background-color:transparent;margin:0px 0px 0px 0px;padding:0px 0px 0px 0px;display:inline}h4{font-family:Arial;font-size:21px;font-weight:normal;font-
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):170430
                                                                                                                                                                                                          Entropy (8bit):5.931322246830524
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:F98E51A7C7A8F962CC5F4D759591DD02
                                                                                                                                                                                                          SHA1:973666BF3F2314001EBA3245005C7488FB28A9D8
                                                                                                                                                                                                          SHA-256:F8B762F0998079B90F5AF8D1A3E8B4B6D48DD21E184298C870AF1035BE67DADD
                                                                                                                                                                                                          SHA-512:D3DFBFBBBFBA37F6048E0577A3D5E6998AC89629A09452A16879A59FF8B30FFCF29CBB304D5B3D6C6F12EDCBFA283804A444FE65FA5989B184635C14AFAA9EB3
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Yara Hits:
                                                                                                                                                                                                          • Rule: JoeSecurity_HtmlPhish_10, Description: Yara detected HtmlPhish_10, Source: C:\Users\user\Downloads\STATEMENT.HTML.crdownload, Author: Joe Security
                                                                                                                                                                                                          • Rule: JoeSecurity_HtmlPhish_10, Description: Yara detected HtmlPhish_10, Source: C:\Users\user\Downloads\STATEMENT.HTML.crdownload, Author: Joe Security
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:<html><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Our Organisation Fax Portal.xls</title><meta name="generator" content="WYSIWYG Web Builder 10 - http://www.wysiwygwebbuilder.com"><style>body a{color:#00F;text-decoration:underline}a:visited{color:#800080}a:active{color:#F00}a:hover{color:#00F;text-decoration:underline}h1{font-family:Arial;font-size:32px;font-weight:bold;font-style:normal;text-decoration:none;color:#000;background-color:transparent;margin:0px 0px 0px 0px;padding:0px 0px 0px 0px;display:inline}h2{font-family:Arial;font-size:27px;font-weight:bold;font-style:normal;text-decoration:none;color:#000;background-color:transparent;margin:0px 0px 0px 0px;padding:0px 0px 0px 0px;display:inline}h3{font-family:Arial;font-size:24px;font-weight:normal;font-style:normal;text-decoration:none;color:#000;background-color:transparent;margin:0px 0px 0px 0px;padding:0px 0px 0px 0px;display:inline}h4{font-family:Arial;font-size:21px;font-weight:normal;font-
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (7601), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):7601
                                                                                                                                                                                                          Entropy (8bit):5.669273385886896
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:23CAFEC3101E603B8C37E83AC118F3D7
                                                                                                                                                                                                          SHA1:89B7ECB4B21235A0CBE5476CE0282A3F2F5093E0
                                                                                                                                                                                                          SHA-256:DD57EA07AFB78C899CFB2155D22BD3652C72B5B6FA65616C03BBA1DC51493E3F
                                                                                                                                                                                                          SHA-512:9CA865E16260085B95F7253438FB92338C58F13B97355A5D1E61AC2FE2FA0D067720D159A06E8E97B510EA9238219E9F4BBEA72620941EE79A809F6ADEAE5167
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:<html><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Our Organisation Fax Portal.xls</title><meta name="generator" content="WYSIWYG Web Builder 10 - http://www.wysiwygwebbuilder.com"><style>body a{color:#00F;text-decoration:underline}a:visited{color:#800080}a:active{color:#F00}a:hover{color:#00F;text-decoration:underline}h1{font-family:Arial;font-size:32px;font-weight:bold;font-style:normal;text-decoration:none;color:#000;background-color:transparent;margin:0px 0px 0px 0px;padding:0px 0px 0px 0px;display:inline}h2{font-family:Arial;font-size:27px;font-weight:bold;font-style:normal;text-decoration:none;color:#000;background-color:transparent;margin:0px 0px 0px 0px;padding:0px 0px 0px 0px;display:inline}h3{font-family:Arial;font-size:24px;font-weight:normal;font-style:normal;text-decoration:none;color:#000;background-color:transparent;margin:0px 0px 0px 0px;padding:0px 0px 0px 0px;display:inline}h4{font-family:Arial;font-size:21px;font-weight:normal;font-
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:C++ source, ASCII text, with very long lines (2015)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):40506
                                                                                                                                                                                                          Entropy (8bit):5.518302745738682
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:81B0F44C9A10776A781E4CF1119DFCD1
                                                                                                                                                                                                          SHA1:69285BE8F24E9FFC9B172DEE6530086E583E9A90
                                                                                                                                                                                                          SHA-256:9F4920BA1903B6827C8E4E00C51ACB76A5B2F49BDDAA35B09D8578CFDFE29D8C
                                                                                                                                                                                                          SHA-512:A0DDCCDB29D6C029F28818FCECFD6BEA02A77A556E53C417D69F11A496C0D167E7A3E2597B9746BBB57511A191B9AD54BCB011FB6F6059A74DAA8E6AFE579B52
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://www.gstatic.com/mysidia/81b0f44c9a10776a781e4cf1119dfcd1.js?tag=addon/mysidia_one_click_handler_one_afma
                                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;const aa=(new Date("2024-01-01T00:00:00Z")).getTime();.function ba(a){a=a.s;const b=encodeURIComponent;let c="";a.platform&&(c+="&uap="+b(a.platform));a.platformVersion&&(c+="&uapv="+b(a.platformVersion));a.uaFullVersion&&(c+="&uafv="+b(a.uaFullVersion));a.architecture&&(c+="&uaa="+b(a.architecture));a.model&&(c+="&uam="+b(a.model));a.bitness&&(c+="&uab="+b(a.bitness));a.fullVersionList&&(c+="&uafvl="+b(a.fullVersionList.map(d=>b(d.brand)+";"+b(d.version)).join("|")));typeof a.wow64!=="undefined"&&(c+="&uaw="+Number(a.wow64));return c}.function ca(a,b){return a.g?a.m.slice(0,a.g.index)+b+a.m.slice(a.g.index):a.m+b}function da(a,b=0){let c="&act=1";b===0?c+="&ri=1":b===1?c+="&ri=24":b===2&&(c+="&ri=25");a.l&&a.s&&(c+=ba(a));a.h&&(c+="&suid="+a.o);return ca(a,c)}function ea(a,b){if(a.l&&a.i){if(b==1)return a.i||""}else if(a.h){if(b==1)return ca(a,"&dct=1&suid="+a.o);if(b==3)re
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2054)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):210640
                                                                                                                                                                                                          Entropy (8bit):4.9316000431221445
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:BF9461DAA197FB9B315066539BBE61A0
                                                                                                                                                                                                          SHA1:83FEB0A6B8A13A461EEC7A4CB303950E8753EA55
                                                                                                                                                                                                          SHA-256:98D32B00FCA86FC6994DF33302E051A6AD03461A43FF5797D5B10ACE4CF4772F
                                                                                                                                                                                                          SHA-512:2564469BBAC5A15C93DC3BCB79F2386F6E20A4506D98F81C8C5B2E49B5E2249FCD17180B4CA4C9B5013E92000F29A0C18F0AB47D31FF8BAA69B4F7884A9D69BF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://platform-api.sharethis.com/js/sharethis.js
                                                                                                                                                                                                          Preview:if (!Date.now) {. Date.now = function now() {. return new Date().getTime();. };.}..(function(funcName, baseObj) {. "use strict";.. // The public function name defaults to window.docReady. // but you can modify the last line of this function to pass in a different object or method name. // if you want to put them in a different namespace and those will be used instead of . // window.docReady(...). funcName = funcName || "docReady";. baseObj = baseObj || window;. var readyList = [];. var readyFired = false;. var readyEventHandlersInstalled = false;. . // call this when the document is ready. // this function protects itself against being called more than once. function ready() {. if (!readyFired) {.. // this must be set to true before we start calling callbacks. readyFired = true;. for (var i = 0; i < readyList.length; i++) {.. // if a callback here happens to add new ready handlers,. // the docReady() function will see that it already f
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):320407
                                                                                                                                                                                                          Entropy (8bit):5.575581083815083
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:3AD454A862977E0C15DAA949550DB287
                                                                                                                                                                                                          SHA1:9588DB0DA08269A1FBEB35BE47CD42BF5F0E5729
                                                                                                                                                                                                          SHA-256:F9934CF2D02776140E1440BD0A70F68A2B209864C4994E6BECAA31A4DD7C877C
                                                                                                                                                                                                          SHA-512:5C8E0437E718113F46AEB5015780F4EFA099196AAA509F9F8F7E57E852427D4D3F8E6D4CA6301D17A47E76520E137130CCC52B70544867944C0F3113CCC3274C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-AiZ1dnH1zHNPTklMqMyBoC6s8NChSc6SvPsm8rn7p1aDjFv9FVXte-grQMCL5wJhtxh_xwGCgAiVrtnkzgPiotSst2HAU7KcGATUfQ2DeaTLBkUzE
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):17026
                                                                                                                                                                                                          Entropy (8bit):6.016188747264404
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:5DA8BF30AD7D8A841C7338E43B1F6F89
                                                                                                                                                                                                          SHA1:B44FB7133BCA0F69D26166213CF95255760E7057
                                                                                                                                                                                                          SHA-256:8A530FCD90255F23509F1A770C20FDAF54FB67666CA53EE1B566977A8C770F72
                                                                                                                                                                                                          SHA-512:92D55C913EBE14F1524323207C268B9E095ABBE4093905836D9867A748E32B5123AFE4F09FE7A2E420A31A24AA6AEB686CA1D2535D491BAC2D70A36024E81F1D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://ep1.adtrafficquality.google/getconfig/sodar?sv=200&tid=gda&tv=r20241022&st=env
                                                                                                                                                                                                          Preview:{"sodar_query_id":"3FkaZ4CNMoLlx_APuIyRqAs","injector_basename":"sodar2","bg_hash_basename":"wCYeIP4bXV0rjJGplLlLbfmjIulLKyJtaQ3zZMWDNU0","bg_binary":"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
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 34184, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):34184
                                                                                                                                                                                                          Entropy (8bit):7.99444009565784
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:1ACA735014A6BB648F468EE476680D5B
                                                                                                                                                                                                          SHA1:6D28E3AE6E42784769199948211E3AA0806FA62C
                                                                                                                                                                                                          SHA-256:E563F60814C73C0F4261067BD14C15F2C7F72ED2906670ED4076EBE0D6E9244A
                                                                                                                                                                                                          SHA-512:808AA9AF5A3164F31466AF4BAC25C8A8C3F19910579CF176033359500C8E26F0A96CDC68CCF8808B65937DC87C121238C1C1B0BE296D4306D5D197A1E4C38E86
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                                                                                                                                                                                                          Preview:wOF2..............X......................................4?HVAR.k.`?STAT..'...J/<.....`..(..Z.0..N.6.$.... .....K..[O;q..w....z.....%.O.t'*.R...*.6.{..@.k......C.B..Z.uU.}..!.".....]jK.`&.\..4...US.......x..C...1g.:.+.?.t<....J...C.p.c..J...........V..H1.6.~..n.]~"R*>..s....7....FE1.S/m....}..<....M..IHB.._8.d.3"......8..t.;f._~X.A.&n.1..t..v...n.._............eS.......!V."v6.xm|M..O.z..,....,...N.1......y^7...^^.$.!.$<V..B....."j..!2..Y"..{w!..Z.[...]H....*M-.*".8j.<..X.[{..UI....ML.J.?4B.....]..4..()^Bi.4iD/..]....../I.-.J[D...........c...)63.U.rFpW5}.9$..2...t..:.MW.c.N...lK...3^......./..v. !...;..v.w./^S...\U....|.......Y9...a.z.....i..$J.U...Ks....0Q*.........iy.....M..@..........&..c.kh.(<.O.....~..#.-.gfw.t...nbo...]0'G.!.2.8....y.K..;%......_).W..?.'.DTR.H....G.Al..d......g>.6..(.."4l...3$...\_.W}..R...\.o........`..q...@XG.wpN......!....&...\.&.....N..5..n......g..bR......HV...s...e..r.0ty&.SW.j.{I...".m .s..T....l....@th:..aM.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x314, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):17554
                                                                                                                                                                                                          Entropy (8bit):7.926540178750293
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:AE0DA957194B71F1490D5C164D2846D2
                                                                                                                                                                                                          SHA1:5EA096406E6F0F7717FC524E8C119296E7716073
                                                                                                                                                                                                          SHA-256:00D87B3E25AD6B2FB1B91E988C6594BB645BF0C66783CF8F00600AC763AF5C4D
                                                                                                                                                                                                          SHA-512:20D550CF209758B7B85860AB351DF6CF4C3257F9ECC591106CA780DD7B7DFD64D42ECB038F4F64356264B88AF9F8B2FEFA1B98319DF61542107FDB3AD0B6C400
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://tpc.googlesyndication.com/simgad/18115192792855921058?w=600&h=314&tw=1&q=75
                                                                                                                                                                                                          Preview:......JFIF..................................................."... ....+. $%(((..-1,&0"'(&...........&...&&&'(&&&&*'*(''&&&(&&'&&&&&&&&'&&''&&&'&&&&'''&'&&......:.X.."........................................Q........................!..1..AQ."aq25t....#4BRTbrs.......3..$CSU....c.....6..&................................>.........................!1AQaq..2......."#4Br......3CR$5Eb.............?..""........"!h"".......("".......(""..........Z!h.. ......".." ...("".." ...Z......Z....*(.(..!h.."....."!h"".......("%...Z!h.. .......("".>..dq.DD-.DAA.....PQQ...TQ..TQ.QT.D-.DAA..PDD-.DAA..PDD-.DPPDKB.E....D.T...B....DAA.......DB.DD.....DAEE...-DB.DAA.......D...KE.EE...-DAB...G.".....jZ".." ...("".." ...Z......("Z........".*......("".." ...("".." ..jZ...".*(.Z-.h.("".......("Z...."......jZ".."Z.....(.Z*Z....".." ...(...dq.DD-.DPPDKB.E-.QQD@TQ..-..PDD....A..PDD-.DAA.-..R..EE....D-..DAA..PDD-.D...KE.EE....D.--..A..PDQ...D-..D.U.......D...KD-..D.TQ..[Q...DB.DD.~.j"...DD....A..PDD....A..PDR.TQ.Q
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2868)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):442379
                                                                                                                                                                                                          Entropy (8bit):5.5766230946993405
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:984B942D0EC6B2473C28F642264FA2C2
                                                                                                                                                                                                          SHA1:69C7E832BFB4C14235B48CD64C51DB0BF5D9FA83
                                                                                                                                                                                                          SHA-256:F9084CE21BA4DF524B430BC6399990E1D2948DAB534609A27E39C5509D7C621B
                                                                                                                                                                                                          SHA-512:66179D8C92BDC9BE022375155389D1A87AF820153561CF8526757EA81E1DF4902D6A5A5FA00640DD3DCF9F751B65F8590D8CD30D04AA41D5E090AA9E11F9EDD4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:(function(sttc){'use strict';var q,aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ia(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (20808), with CRLF line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):21187
                                                                                                                                                                                                          Entropy (8bit):5.221111653351661
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:27024227C54AD51101165531919DB80C
                                                                                                                                                                                                          SHA1:EF24EDDC0F80A8ECD3CEE20FACB1648948BDA7C3
                                                                                                                                                                                                          SHA-256:3AF92122AAD1CA084DD173DD0D8AEBE9F9B8F971E8FCE83D89F01824C7F0B131
                                                                                                                                                                                                          SHA-512:B607D88C4CA47BF1901561C655E3EA44FA360D040126432457626B37CA8F92829A5D6803709A1FF13A7895C7966FAC3C473BD5ED201208C812C03209C5562D7E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://tmpsend.com/assets/js/cookieconsent.min.js
                                                                                                                                                                                                          Preview:!function(e){if(!e.hasInitialised){var t={escapeRegExp:function(e){return e.replace(/[\-\[\]\/\{\}\(\)\*\+\?\.\\\^\$\|]/g,"\\$&")},hasClass:function(e,t){var i=" ";return 1===e.nodeType&&(i+e.className+i).replace(/[\n\t]/g,i).indexOf(i+t+i)>=0},addClass:function(e,t){e.className+=" "+t},removeClass:function(e,t){var i=new RegExp("\\b"+this.escapeRegExp(t)+"\\b");e.className=e.className.replace(i,"")},interpolateString:function(e,t){var i=/{{([a-z][a-z0-9\-_]*)}}/gi;return e.replace(i,function(e){return t(arguments[1])||""})},getCookie:function(e){var t="; "+document.cookie,i=t.split("; "+e+"=");return i.length<2?void 0:i.pop().split(";").shift()},setCookie:function(e,t,i,n,o,s){var r=new Date;r.setDate(r.getDate()+(i||365));var a=[e+"="+t,"expires="+r.toUTCString(),"path="+(o||"/")];n&&a.push("domain="+n),s&&a.push("secure"),document.cookie=a.join(";")},deepExtend:function(e,t){for(var i in t)t.hasOwnProperty(i)&&(i in e&&this.isPlainObject(e[i])&&this.isPlainObject(t[i])?this.deepExte
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (645), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):645
                                                                                                                                                                                                          Entropy (8bit):5.100314231589721
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:3B14B86F97F7D1E66C05D48E3852657C
                                                                                                                                                                                                          SHA1:C5C7B255084724A7399FB52A9204E0608FB8A6B5
                                                                                                                                                                                                          SHA-256:A08ACD55BB001AA85CED7F4F93A4A1446CA18A17689E872B59A9DA81EBE0CD45
                                                                                                                                                                                                          SHA-512:05C7CAFC0A2BE52A377858A7869E0AB276604C7E873042C9CE2BF9D0ED1E7BAF451156D457738907049C92CB340D9B80F160F8E602E030CF65EB653A2F0786D6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CLbFxQEQq9bcARio-uKYAjAB&v=APEucNUXhaAX3INqiUARitkNNkN16s6or2CRnQKgb_r6oAnF4fKbAe-u3uxVnj7TayAXjZqXrjxNyVEMsLe2gj3ZqY1AjRBmTxhgvBkbnsNG5jiuKhvZ_tI
                                                                                                                                                                                                          Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm&gdpr=0" style="display:none;"/><img src="https://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&gdpr=0&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbm&gdpr=0" style="display:none;"/><img src="https://ib.adnxs.com/getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=${BASE64_UID_ENC}" style="display:none;"/></body></html>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3518)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):211858
                                                                                                                                                                                                          Entropy (8bit):5.43477116754567
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:6AF94BBDA7ECB8B8CAA407C9D6F15B76
                                                                                                                                                                                                          SHA1:0D8E5EC9ED1F72269127125822AC2F967457A17F
                                                                                                                                                                                                          SHA-256:24DCCD731E4B42B3C3E43CB9AC9205879143EBB4DE7658AB9222DD3B0458B086
                                                                                                                                                                                                          SHA-512:68A5D0157FBAFB8F1F272E358A9C82611F38A0EABE205C179F14DC5248016B56958827FEEC5C7BCFCE04939902C9A953DFE109081C091710F9B47E8246F48E6B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                                                                                                                                          Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.rg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.rg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://widget.us.criteo.com/dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmS4uhMtY1eEFPXR_kXgsHrdSIUAvtVw5pdj76PkJhH3kjVM0PWZsJpMQYOVnpuuRwIWs8QZQsv46Jhn6sXiyb6g7jQ2QCjeBg
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):10301
                                                                                                                                                                                                          Entropy (8bit):4.929264984910893
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:2C40F14AA33E6A2A076B5CF53A85C6EE
                                                                                                                                                                                                          SHA1:D34C7928F2402AE8A26AF0E14EF5E2F401A014B9
                                                                                                                                                                                                          SHA-256:CF92DFDB005F76FD5FBEBFA4FED52616C6E7109E62A55FBBFB05E2F9B00E9F1F
                                                                                                                                                                                                          SHA-512:DBBD0784FE97EC043331A7B89C851FB83B2695758FF5C40DDD7845EE068E631E12948A6772DFC2721D6F7986B85B99526D666AD84DA56EBD829DEE3A41A0D88F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://tmpsend.com/assets/css/latofonts.css
                                                                                                                                                                                                          Preview:/* Webfont: Lato-Black */@font-face {. font-family: 'LatoWebBlack';. src: url('../webfonts/Lato-Black.eot'); /* IE9 Compat Modes */. src: url('../webfonts/Lato-Black.eot?#iefix') format('embedded-opentype'), /* IE6-IE8 */. url('../webfonts/Lato-Black.woff2') format('woff2'), /* Modern Browsers */. url('../webfonts/Lato-Black.woff') format('woff'), /* Modern Browsers */. url('../webfonts/Lato-Black.ttf') format('truetype');. font-style: normal;. font-weight: normal;. text-rendering: optimizeLegibility;.}../* Webfont: Lato-BlackItalic */@font-face {. font-family: 'LatoWebBlack';. src: url('../webfonts/Lato-BlackItalic.eot'); /* IE9 Compat Modes */. src: url('../webfonts/Lato-BlackItalic.eot?#iefix') format('embedded-opentype'), /* IE6-IE8 */. url('../webfonts/Lato-BlackItalic.woff2') format('woff2'), /* Modern Browsers */. url('../webfonts/Lato-BlackItalic.woff') format('woff'), /* Modern Browsers */. url('../webf
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2610)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):8009
                                                                                                                                                                                                          Entropy (8bit):5.3334261122657995
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:B64043ED9914D7A2AEBF7526B92D6D1F
                                                                                                                                                                                                          SHA1:252CAAB0B2BD1E0B7BBF88F650E561217BD86852
                                                                                                                                                                                                          SHA-256:6F4FEAFC5D41EF850BE0A94D47CE184570945701729A779B6A98040FC0241588
                                                                                                                                                                                                          SHA-512:F169631788F9F438599CFD72BDD530484D8DA12EEA8285820271C82A02B12C4FFA29BBB7656D84A9E43A7FDCF4A815FB7FA0CF30F93BE214386150B19E8FF411
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var g=this||self;function h(a){h[" "](a);return a}h[" "]=function(){};function l(a){let b=g,c=0;for(;b&&c++<40;){var d=!1;try{var e;if(e=!!b&&b.location.href!=null)b:{try{h(b.foo);e=!0;break b}catch(f){}e=!1}d=e}catch{d=!1}if(d&&a(b))break;a:{try{const f=b.parent;if(f&&f!=b){b=f;break a}}catch{}b=null}}}function n(a,b){if(a)for(const c in a)Object.prototype.hasOwnProperty.call(a,c)&&b(a[c],c,a)}function p(a=document){return a.createElement("img")};function q(){return new r(a=>a(void 0))}function t(a,b){if(!a.i)if(b instanceof r)b.then(c=>{t(a,c)});else{a.i=!0;a.j=b;for(b=0;b<a.g.length;++b)u(a,a.g[b]);a.g=[]}}function u(a,b){a.i?b(a.j):a.g.push(b)}class r{constructor(a){this.i=!1;this.g=[];a(b=>{t(this,b)})}then(a){return new r(b=>{u(this,c=>{b(a(c))})})}};var w=a=>{let b="https://pagead2.googlesyndication.com/pagead/gen_204?id=rhmss";n(a,(c,d)=>{if(c||c===0)b+=`&${d}=${enc
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3672)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):157428
                                                                                                                                                                                                          Entropy (8bit):5.597833384635711
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:F82D215AB31AFBC2E2C1FBCFA8167C22
                                                                                                                                                                                                          SHA1:F1B5D0C2B9CD249A1BB68D2FE69D47E262910525
                                                                                                                                                                                                          SHA-256:2136DE8C12C867BA8056D33119585AB29C5C17ECAFAEB0DF47EBE3ED91B7CA8F
                                                                                                                                                                                                          SHA-512:187B87E7A45CD06F30CAB004784C4D9EFE9B3981BF7722A7378375E9877A3194AFDC7D7F0A90DB3DEA7328D43F400AB4CBFC53F718CBBD5971782941D5EF7C11
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:(function(sttc){'use strict';var aa,ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (39537), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):39537
                                                                                                                                                                                                          Entropy (8bit):5.368878233437066
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:78BCB1FA8771EF7EC646517EBFBC7318
                                                                                                                                                                                                          SHA1:401B8DB45E494762EB8DFED39648250004149A88
                                                                                                                                                                                                          SHA-256:A782015CECEB595C8305A944456587C4F2C4B3F0CA82AAC8E5C6D7B33138F392
                                                                                                                                                                                                          SHA-512:B957D5445E9DFF1A54001C99B0C147A68F286E0F007C562A1A722F8A08ABB3C7D97E084620314EF811BD37C0A9CF9F7A9CB0793BC8757B8BE4DAEA2142B549FD
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== 'undefined' && typeof console.log !== 'undefined' && typeof document.createElement !== 'undefined' ); }; if(!lotameIsCompatible()){ if(console && console.error){ console.error('Lotame: This browser does not meet the minimum requirements.'); } } else { function sync16621_a(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function sync16621_b(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:sync16621_a(a)}}var sync16621_aa="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},sync16621_c; if("function"==typeof Object.setPrototypeOf)sync16621_c=Object.setPrototypeOf;else{var sync16621_d;a:{var sync16621_ba={Sa:!0}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 450 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):6870
                                                                                                                                                                                                          Entropy (8bit):7.894850582325654
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:50A99D3529469116F00D54A4E99D75B9
                                                                                                                                                                                                          SHA1:CC4B393F808FAC085A770A5DCCA1BB447E249B5A
                                                                                                                                                                                                          SHA-256:863F9285462B815398E9908C57CA764EF5C05B195A8DDE9D6999AEC407DF1002
                                                                                                                                                                                                          SHA-512:AF79CAB9DF482213A7B00226BF841DC001B9C323E3C8876052CA8869F7CB0F7C4A929AE84FF62559A40BA21B553CAE19A47B16DFCB58BC0F53D94A0ACF794FD6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://tmpsend.com/assets/images/logo.png
                                                                                                                                                                                                          Preview:.PNG........IHDR.............Mp......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):2.738149333192866
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:6A43099D5C8FE991A7AA7EBACA53069D
                                                                                                                                                                                                          SHA1:5BCE2F0D57305C58C7B05BFCE29EBB39A18F5570
                                                                                                                                                                                                          SHA-256:3B7B8A4B411DDF8DB9BACC2F3AABF406F8E4C0C087829B336CA331C40ADFDFF1
                                                                                                                                                                                                          SHA-512:B82C6AA1AE927ADE5FADBBAB478CFAEF26D21C1AC441F48E69CFC04CDB779B1E46D7668B4368B933213276068E52F9060228907720492A70FD9BC897191EE77C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://segments.company-target.com/validateCookie?vendor=sharethis&user_id=ZGYAA2caWbgAAAAIFVHtAw==&verifyHash=2a0f4bca2406e87e3609abb77bdd4079053fd493
                                                                                                                                                                                                          Preview:GIF89a.......,...........;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2015)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):23696
                                                                                                                                                                                                          Entropy (8bit):5.515150632408812
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:D64BD6AB65DDB794E3A53D17664F547D
                                                                                                                                                                                                          SHA1:587DAF312494C0938078859F8CF6A540BB37A874
                                                                                                                                                                                                          SHA-256:E217AA633D1A7501713AB4F913DB0941E41B70CE5C8717C2E6F41303B62416C2
                                                                                                                                                                                                          SHA-512:DD2D01BF229E68954DD84084D703DAF80C0C2886D97DE86DFA835B8B5F3DB4F98F78BA048090BA1B095FD616BAD55E5889B8AA43AA43DEADD817A516105581C7
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function ea(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}ea("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function fa(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=fa;return p.apply(null,arguments)};function ha(a){n.setTimeout(()=>{t
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):17945
                                                                                                                                                                                                          Entropy (8bit):5.330388445341784
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                          SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                          SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                          SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (847), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):847
                                                                                                                                                                                                          Entropy (8bit):5.733570528018171
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:D9FA392FF525DE6160747D519A5E6A39
                                                                                                                                                                                                          SHA1:FB93CFCF692774A52799C96C1A83BA94F6AA86B0
                                                                                                                                                                                                          SHA-256:B6B86E242BA094A6FB8790F27E922789C6E94998830F80B4A4B07F86C1FB10B3
                                                                                                                                                                                                          SHA-512:4A1241AB9E5D1BBBE8A48CEC195C06C578EB5773548055936960D1C50D6805748D0C223D8B8324167CB3EFE8D0B462F86476EDD4F096FCCF274711B0E1A2B93F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-3037043084942333&output=html&h=280&adk=3275319948&adf=3939857363&pi=t.aa~a.108489206~rp.3&w=1200&abgtt=6&fwrn=4&fwrnh=100&lmt=1729780151&rafmt=1&to=qs&pwprc=7614441463&format=1200x280&url=https%3A%2F%2Ftmpsend.com%2FQn3Ro8hM&fwr=0&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1729780149910&bpp=1&bdt=3272&idt=1647&shv=r20241022&mjsv=m202410170101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1200x280&nras=2&correlator=4006181830700&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=32&ady=366&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C31088191%2C31088193%2C31088194%2C31088260%2C95344187%2C95345270%2C31088288%2C95344979&oid=2&pvsid=3731416824016082&tmod=1570091800&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&fsb=1&dtd=1650
                                                                                                                                                                                                          Preview:<!DOCTYPE html><html><head><script>window.top.postMessage('{"msg_type":"resize-me","key_value":[{"key":"r_nh","value":"0"},{"key":"r_ifr","value":"true"},{"key":"qid","value":"CPib7Jydp4kDFV5E9ggdQwwAdw"}],"googMsgType":"sth"}', '*');</script><script>window.top.postMessage('{"msg_type":"adsense-labs","key_value":[{"key":"settings","value":"[\\\"ca-pub-3037043084942333\\\",[[1]],null,[[\\\"ID=5bfe97c7bc331b9e:T=1729780153:RT=1729780153:S=ALNI_MYAXZYVkqHioT2KadLfssJ1r_tzmg\\\",1763476153,\\\"/\\\",\\\"tmpsend.com\\\",1],[\\\"UID=00000f137b335337:T=1729780153:RT=1729780153:S=ALNI_MZ0br_ztfdE1diU6FizaBkNEj4VGQ\\\",1763476153,\\\"/\\\",\\\"tmpsend.com\\\",2]],[\\\"ID=af044d6573604ae7:T=1729780153:RT=1729780153:S=AA-AfjbeGfDja3ajP9QV5_pMnHFL\\\",1745332153,\\\"/\\\",\\\"tmpsend.com\\\"]]"}],"googMsgType":"sth"}', '*');</script></head></html>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:gzip compressed data, original size modulo 2^32 37827
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):11359
                                                                                                                                                                                                          Entropy (8bit):7.979754269608405
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:D20C502203C66072D3E879A2FBC1C887
                                                                                                                                                                                                          SHA1:BB6E147028644BEAA15A7ADDEE6B6E3ACA546ED3
                                                                                                                                                                                                          SHA-256:5AED652558ADB69F63DCED2D9361F3111C4AC15F92F5CEF023EB47E79A5AF98B
                                                                                                                                                                                                          SHA-512:78C699804E2E8D624262BCA5B871373EAF85D3288C229ED8A885D94101CC3B2C0D602DB91990C87B92F4862A2430160D2C8CF6AFB6D957EF10D38B86F7D243BB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://t.sharethis.com/1.1572.23404/a/US/t_.js?cid=c010&cls=B
                                                                                                                                                                                                          Preview:...........}k_.....S..Z....%..XX....5.u............I..'.....=g../p...H...F......W...>.z..5..!..i_.knj./M2....)........0....8:f4.G...$..?.T.hL.Y.*...m..C....G.h{[...1....{....-.7.q...'_.=.....mj..G..itL...=...a......4d.^H.$.!.?j{......E.q.t.?h{"....F@..$.0|...I.qa....5.T.>{..b..2...9..E......9....6...,.<R.........nj..P0.GR.(.K..'.Br....;.j.)H....e".,i{wP.|..i.Q..M.}s..i....^......d2.=P... ~........D...*_.p.w...G..(....eq.P !.mj7..&r<.......'....6...mo.M.....h{.........vn.......8......xg.v..M...>......?..........\w..v... .........r..S...B..W.vx.N..Q...>.)U.....T..c3(...F..`...nW..].jT......i...}.x..x........uT....g...Q`J.Z``0.....g..(...b@.Yy.li./o.+....q!....7.w..M^Ey..L.)8.Y..y.Y...&..,.?,X.#..&.K.W.3.DUP...j..V#6b.ap.@...6.]..............z....%.].f1.b...|(..8...q..D..s...v}ljg.7..Sb.p. ...D.......i{w....6.J.....h!....>.~...O.'U.u....a...s..H.%...!....qm.Va.U.....B%....\)0.T....a?.....G.c...n..f4..[gcZ.#V..y..f.).].+o..w,.l,.pmV...d..}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (41614)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):249236
                                                                                                                                                                                                          Entropy (8bit):5.4118246014616265
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:27E18063F66D6F20ED701D0E490B6948
                                                                                                                                                                                                          SHA1:500E6ED990410F7ACFDFABEB5C44099C83963089
                                                                                                                                                                                                          SHA-256:816EC7409A19E399ECB8C66DBA4B5EF4366D03D2E20510D2007444564BC6B8F3
                                                                                                                                                                                                          SHA-512:C4C34E0099442D04D652267442583BA24F672B63EA0465C7DF9EF746F267A8EDEE213731D4FDE1CD30C7EE0AB8C362D05F6C8FB4842116F86C5C04E15D2AD5C5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:(function(window,document){var n;function ba(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ea=da(this);function p(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ca(c,a,{configurable:!0,writable:!0,value:b})}}p("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ca(this,"description",{configurable:!0,writable:!0,value
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):143
                                                                                                                                                                                                          Entropy (8bit):5.079318363208902
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:E4E31B474D3E0B577B3C8856E91F8659
                                                                                                                                                                                                          SHA1:A81311F7FCFA9B6B23A24D4E5C976D5F75B1B9B7
                                                                                                                                                                                                          SHA-256:18088C10E79C926292732AF98A0CE470E90F3FBCBA4BB4896AB3310C2D94E421
                                                                                                                                                                                                          SHA-512:A07961EB39C4CD4E39EE19E2C675E64E5BA5367DAA18E2F76A23772ABD62F46B002E6BE8FB0F35A70616941178FACC8DF579C4A68E5811B74313C12806AAFAE3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/drt/s?v=r20120211
                                                                                                                                                                                                          Preview:<!DOCTYPE HTML PUBLIC>.<html>. <head>. <meta http-equiv="refresh" content="0;url=https://www.google.com/pagead/drt/ui" />. </head>.</html>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):141153
                                                                                                                                                                                                          Entropy (8bit):5.9009311190606475
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:773597FAAB3FEB26B5D353EE3B929078
                                                                                                                                                                                                          SHA1:7A4DC11A82A1D48A601B82CC57BD9E17E515ACD2
                                                                                                                                                                                                          SHA-256:3CF5F9881E045A9B552CD90E0684CE1B535532361D439C34BAB2A3A2B3B35DCC
                                                                                                                                                                                                          SHA-512:EF34330914772EBEA0EEEDC94DB2DB2F478424A3461879B09C8DE5EAA762949F1C8CC3AC4CB4E2C1D9889E62F0A474F0D4705ECD52B04674C338BC10368AE23B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-3037043084942333&output=html&adk=2020088507&adf=637443794&abgtt=6&lmt=1729780186&plat=2%3A16777216%2C3%3A16%2C4%3A16%2C9%3A134250504%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Ftmpsend.com%2Fthank-you%3Fd%3DQn3Ro8hM&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiict=1&itsi=0&aiombap=1&aiopts=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1729780186546&bpp=2&bdt=69&idt=67&shv=r20241022&mjsv=m202410170101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D5bfe97c7bc331b9e%3AT%3D1729780153%3ART%3D1729780153%3AS%3DALNI_MYAXZYVkqHioT2KadLfssJ1r_tzmg&gpic=UID%3D00000f137b335337%3AT%3D1729780153%3ART%3D1729780153%3AS%3DALNI_MZ0br_ztfdE1diU6FizaBkNEj4VGQ&eo_id_str=ID%3Daf044d6573604ae7%3AT%3D1729780153%3ART%3D1729780153%3AS%3DAA-AfjbeGfDja3ajP9QV5_pMnHFL&nras=1&correlator=3539411571956&frm=20&pv=2&u_tz=-240&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C31088327%2C95332924%2C95344188%2C95345271%2C95345280%2C31088288%2C95335245%2C95344978&oid=2&pvsid=4453239740497780&tmod=1570091800&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Ftmpsend.com%2FQn3Ro8hM&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=79
                                                                                                                                                                                                          Preview:<script>window.sra_later_blocks = [];</script><script>window.sra_later_blocks.push({creative:'\x3c!doctype html\x3e\x3chtml\x3e\x3chead\x3e\x3cscript\x3evar jscVersion \x3d \x27r20241022\x27;\x3c/script\x3e\x3cscript\x3evar google_casm\x3d[];\x3c/script\x3e\x3cstyle\x3ea { color: #000000 }.img_ad:hover {-webkit-filter: brightness(120%)}\x3c/style\x3e\x3cscript\x3e\x3c/script\x3e\x3cscript\x3ewindow.dicnf \x3d {};\x3c/script\x3e\x3cscript data-jc\x3d\x2242\x22 data-jc-version\x3d\x22r20241022\x22 data-jc-flags\x3d\x22[\x26quot;x%278446\x26#39;9efotm(\x26amp;20067;\x26gt;8\x26amp;\x26gt;`dopb/%\x26lt;1732261!\x3d|vqc)!7201061?\x26#39;9efotm(\x26amp;20723;\x26gt;:\x26amp;\x26gt;`dopb/%\x26lt;1245;05!\x3dnehu`/!361:\x26lt;320!9sqrm(\x26amp;2057?61\x26lt;\x26amp;\x26gt;`dopb~\x26quot;]\x22\x3e(function(){\x27use strict\x27;/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var t\x3dthis||self;function v(a,b){a:{var c\x3d[\x22CLOSURE_FLAGS\x22];for(var d\x3dt,f
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3557)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):16761
                                                                                                                                                                                                          Entropy (8bit):5.496761658915657
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:0D833FD65D7A9C8C17FED9705F579B49
                                                                                                                                                                                                          SHA1:128A64F415163AE29D547D4167E12875E2C9E465
                                                                                                                                                                                                          SHA-256:E239504132EBD13F770F54B558319788EF8D1146473132043B2D9A1130B42A77
                                                                                                                                                                                                          SHA-512:4478BC1B8EAB082AD584C08C14A605FC650DD0D3DC2ECC8B5653ABC30A57A04E9BB790833CCDC3C25938A14C93041FDA4086111F71DED8632ED1D3F9D143D3CC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function ea(a){m.setTimeout(()=>{throw a;},0)};var p,q;a:{for(var fa=["CLOSURE_FLAGS"],r=m,t=0;t<fa.length;t++)if(r=r[fa[t]],r==null){q=null;break
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 16 x 16
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):180
                                                                                                                                                                                                          Entropy (8bit):4.584041608441471
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:F45457392AC8C759A99856F70744E036
                                                                                                                                                                                                          SHA1:B1844CCB2C04DCD74289EE7F7853FC40B92E6A68
                                                                                                                                                                                                          SHA-256:0C8EF46E3B09981171315ABB0B74B3964584E5AA59DC74EA780B596AC1690EF7
                                                                                                                                                                                                          SHA-512:D24DCE18848B3EBACF07C3533D351449BF7E9C19D06847D8AB0A9231FA1C5EC2FB2E7CE7670D11D1EAD6BE893FB406A2B9B40D051222A3DB6DB551355BE3579E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://tmpsend.com/favicon.ico
                                                                                                                                                                                                          Preview:GIF89a...............y..r..m..h..c..e..^..`..X..[..R..S..T..T..U..V..........................................!.......,..........1.$.di.hzB.J....q..0...,..N..... .rj,Q..K.....l)..;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3738
                                                                                                                                                                                                          Entropy (8bit):4.759294637694959
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:87BC9C0CF3F698C548A73E1BC77D9FF1
                                                                                                                                                                                                          SHA1:1B1FF00696AA3185CCB8BA37182DA49C325F9572
                                                                                                                                                                                                          SHA-256:B21D44E8B3EE9C8A9CCBC03E5454824B32994BA6ACDC3330B3E8F54E02D4CC70
                                                                                                                                                                                                          SHA-512:F0BF89AB389BB2FECEFF723FD0291DB4C8F1E32F7C535E16CD41D4A7F0A05EE54ABE2860DE78F217D9EE367097108EDED2C4B4924B5180F97E2B4BADADD8F87C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:/*!. * Start Bootstrap - Freelancer v6.0.5 (https://startbootstrap.com/theme/freelancer). * Copyright 2013-2020 Start Bootstrap. * Licensed under MIT (https://github.com/StartBootstrap/startbootstrap-freelancer/blob/master/LICENSE). */. (function($) {. "use strict"; // Start of use strict. . // Smooth scrolling using jQuery easing. $('a.js-scroll-trigger[href*="#"]:not([href="#"])').click(function() {. if (location.pathname.replace(/^\//, '') == this.pathname.replace(/^\//, '') && location.hostname == this.hostname) {. var target = $(this.hash);. target = target.length ? target : $('[name=' + this.hash.slice(1) + ']');. if (target.length) {. $('html, body').animate({. scrollTop: (target.offset().top - 71). }, 1000, "easeInOutExpo");. return false;. }. }. });. . // Scroll to top button appear. $(document).scroll(function() {. var scrollDistance = $(this).scrollTop();.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=linkedin&google_push=AXcoOmTEHhYVrKBxUfCAouhMVwbWDmuudlEblHdhxhQy2LvbWXW5X3tj426diVYsyYF-MX6035Y9h8_tLskPCl47kM8VoZR9YTVVYg
                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):829
                                                                                                                                                                                                          Entropy (8bit):5.392526987346464
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:801121067DAA9BB4217D000D1A0F2ADB
                                                                                                                                                                                                          SHA1:1E6BE440E523905F15D249C52301F917031FA832
                                                                                                                                                                                                          SHA-256:5ED41B87CF551FA745717B1688F395E4088CC31E6EF31909F6A8B731DA8AAF8D
                                                                                                                                                                                                          SHA-512:34633081064EE50B62D9679ED4AA868319EFF2BFB5E4BB37EB4A521A719E2D9E1EFC53E37ABC100FC62FCA030A1898F01991CCA2B34FA738C0C05DC846538B0E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                                                                                                                          Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="txw-tZU_vRlXffz6cAIgZg">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1729780166664');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2690
                                                                                                                                                                                                          Entropy (8bit):5.39866636776827
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                                                                                                                                          SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                                                                                                                                          SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                                                                                                                                          SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (847), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):847
                                                                                                                                                                                                          Entropy (8bit):5.757564244920796
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:765BBD21843A3C4C4A86FC1DCCCA6809
                                                                                                                                                                                                          SHA1:59257EDB64EBD29A06719F37E94A5095606D3322
                                                                                                                                                                                                          SHA-256:F4E0F54F416E8F6473496B595149665A82E791B1FB0ED7313314E45C86C8B403
                                                                                                                                                                                                          SHA-512:6AF732DCA4D53ED068E65119BA959288C12FF9A8D81A9BD7EC15D8CF44B4E93D3A55C9A57C928C90C433E485675513EE250321B73470BC46EA558D9D6C9704F6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-3037043084942333&output=html&h=280&slotname=7933362464&adk=15076885&adf=637443794&pi=t.ma~as.7933362464&w=1200&abgtt=6&fwrn=4&fwrnh=100&lmt=1729780151&rafmt=1&format=1200x280&url=https%3A%2F%2Ftmpsend.com%2FQn3Ro8hM&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1729780149908&bpp=2&bdt=3270&idt=1635&shv=r20241022&mjsv=m202410170101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=4006181830700&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=0&ady=1425&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C31088191%2C31088193%2C31088194%2C31088260%2C95344187%2C95345270%2C31088288%2C95344979&oid=2&pvsid=3731416824016082&tmod=1570091800&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CEebr%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&btvi=1&fsb=1&dtd=1643
                                                                                                                                                                                                          Preview:<!DOCTYPE html><html><head><script>window.top.postMessage('{"msg_type":"resize-me","key_value":[{"key":"r_nh","value":"0"},{"key":"r_ifr","value":"true"},{"key":"qid","value":"CO3f7Jydp4kDFYY6VQgd-F4g6w"}],"googMsgType":"sth"}', '*');</script><script>window.top.postMessage('{"msg_type":"adsense-labs","key_value":[{"key":"settings","value":"[\\\"ca-pub-3037043084942333\\\",[[1]],null,[[\\\"ID=c99af98541890df6:T=1729780153:RT=1729780153:S=ALNI_MYjg5twh4OPULfj4dnt-k4XNUY5nA\\\",1763476153,\\\"/\\\",\\\"tmpsend.com\\\",1],[\\\"UID=00000f137abb6906:T=1729780153:RT=1729780153:S=ALNI_MZZAV78wEQELuEcBzRm8RjwOGZL2g\\\",1763476153,\\\"/\\\",\\\"tmpsend.com\\\",2]],[\\\"ID=3163b1fcbdc388b2:T=1729780153:RT=1729780153:S=AA-AfjbJYd6bBntMTMfP_sRrrobF\\\",1745332153,\\\"/\\\",\\\"tmpsend.com\\\"]]"}],"googMsgType":"sth"}', '*');</script></head></html>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):205
                                                                                                                                                                                                          Entropy (8bit):6.471232950817362
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:4087858E2C9DB9AA8F6A840AEDCFB533
                                                                                                                                                                                                          SHA1:D1FFE861DA6BD0E95FD1A365B0C3D3CEB6CD58A3
                                                                                                                                                                                                          SHA-256:4D45982F2DC34F36C9045EE46A75A1943666BB7FD64E103CAC8C7429E7012840
                                                                                                                                                                                                          SHA-512:541228667C513266FFAC017AA43CCACEA410E20BF27D30599276E9984FAC2C433AC58288C19F7A5BFEB1C9B4074B8C9C472080BF1C706303F97B2CE73DBD634F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://www.gstatic.com/images/icons/material/system/2x/feedback_grey600_24dp.png
                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.......1.....IDATx...1..1.DQ.f....@H.....%`..j.M&"....5....;...;.......\.....\..U.4..pe.<.P.....%... ...@....p.....@...X...5..{.$.x^....y=..z.......|.......+.........IEND.B`.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (53745)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):55038
                                                                                                                                                                                                          Entropy (8bit):5.716457869428952
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:0D007A22229AE1C6599D3DDA06610B9A
                                                                                                                                                                                                          SHA1:5B2FB4BFC3BC736137406D73BD604C29CE98816E
                                                                                                                                                                                                          SHA-256:C0261E20FE1B5D5D2B8C91A994B94B6DF9A322E94B2B226D690DF364C583354D
                                                                                                                                                                                                          SHA-512:238578B32CE241B059ED5A0D1C2ACB92B40FBCEBF739129D00661A63577A02826534FB9CD4F7780E5DFC06651BD35A21967B2E3EBFC09695569C3CB3407346B0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function w(A){return A}var h=this||self,p=function(A){return w.call(this,A)},u=function(A,P,g,Z,e,E,c,J,Q,N,V,t){for(V=(t=16,50);;)try{if(t==98)break;else if(t==16)Q=c,J=h.trustedTypes,t=56;else if(t==g)V=Z,Q=J.createPolicy(E,{createHTML:p,createScript:p,createScriptURL:p}),t=86;else{if(t==86)return V=50,Q;if(t==56)t=J&&J.createPolicy?g:A;else{if(t==A)return Q;t==46?(h.console[e](N.message),t=86):t==P?(V=50,t=19):t==19&&(t=h.console?46:86)}}}catch(B){if(V==50)throw B;V==Z&&(N=B,t=P)}};(0,eval)(function(A,P){return(P=u(68,90,36,28,"error","bg",null))&&A.eval(P.createScript("1"))===1?function(g){return P.createScript(g)}:function(g){return""+g}}(h)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;char
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                          Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                          SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                          SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                          SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                          Entropy (8bit):3.16293190511019
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:221D8352905F2C38B3CB2BD191D630B0
                                                                                                                                                                                                          SHA1:D804B495CB9B84B9007A25B5D85F9AE674004CDE
                                                                                                                                                                                                          SHA-256:89FE0EE6020314794FC2CFEACF3D10C31050CFE56F8EBDDF1ED0A33FBE941FA7
                                                                                                                                                                                                          SHA-512:CB3397776F5CA1D15D24786896B2478C6548D0B14DEC0832BFB16C4C419135300704F8A7A4DFBF56D625429C1598EE8110958648F25A3CCA09E6956C1FD3335F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://px.ads.linkedin.com/db_sync?pid=12608&puuid=ZGYAA2caWbgAAAAIFVHtAw%3D%3D&rand=1729780162510&gdpr=0&gdpr_consent=?https%3A%2F%2Fsync.sharethis.com%2Fdrawbridge%3Fuid%3D%24%7BUUID%7D%26gdpr%3D0%26gdpr_consent%3D
                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (2008)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):13020
                                                                                                                                                                                                          Entropy (8bit):5.338335125035746
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:D1F231B50B152372A6C3100F4AED1973
                                                                                                                                                                                                          SHA1:1BF10951BE06DA03D1371A904E19C0419F2A3637
                                                                                                                                                                                                          SHA-256:9DEC95894AF322B087AB6E87F9C8CE66D849646CF33B375D33C957F4569ED081
                                                                                                                                                                                                          SHA-512:00093B7FC4AFFA2D2230622F5D7DA69730246B74620AD4DE30AC64E41FB9AC927AFD2AB426034D71DC85A3DFEE9A46E73DF48DA7E2636A54579EA9AAAC4CAFF6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.html
                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=aa(this),u=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",v={},w={};function x(a,b,c){if(!c||a!=null){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c=u&&c==="es6"?h[e]:null;b=b(c);b!=null&&(a?p(v,e,{config
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):301
                                                                                                                                                                                                          Entropy (8bit):5.031371107984661
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:C6E9BE45643E197CE1DB1D7E24A99ADC
                                                                                                                                                                                                          SHA1:D7338E398BB0F7A9082D24F121140D2CF9E88859
                                                                                                                                                                                                          SHA-256:768D97EC0916217AE82C70AEDA3A61B9B0DAB344EDC4A3240A4F7CD94AF00307
                                                                                                                                                                                                          SHA-512:8033A55B544066ACEB01404F0102D7651E9D731EBC04A164A831FC32006F826F4169929DA42363D818B93CFA3A04B3568E26621B26B73D1CDF00FAAE23887345
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40">. <g>. <path d="m21.7 16.7h5v5h-5v11.6h-5v-11.6h-5v-5h5v-2.1c0-2 0.6-4.5 1.8-5.9 1.3-1.3 2.8-2 4.7-2h3.5v5h-3.5c-0.9 0-1.5 0.6-1.5 1.5v3.5z"></path>. </g>.</svg>..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2586)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):22537
                                                                                                                                                                                                          Entropy (8bit):5.532838453720538
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:EC3C9F3C47B1AF207A73CCF2C74B1750
                                                                                                                                                                                                          SHA1:50BB39E227E1B1C6BCF3D99C01B916FE21259127
                                                                                                                                                                                                          SHA-256:38F4583C6BA3F8A4DEFF750B08424F18EA56E87B5013057BF6621A00B0B78144
                                                                                                                                                                                                          SHA-512:966B44A7375D3924E29160B53D804CDEE669E32B1BB9B6CCE4D4F2F5BB179A17C5FE9A180C9A355E065AF131D55CB2587B45A275FF0586BF49218A85F5110EBF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ea(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=ea;return p.apply(null,arguments)}function fa(a,b){function c(){}c.pr
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 728 x 90, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):55083
                                                                                                                                                                                                          Entropy (8bit):7.9884231952063365
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:4C3F9FD98A3F9A4A65DBCDFD5F1E1E57
                                                                                                                                                                                                          SHA1:7BD1A24A0516B32348E8B21C839588E838DEDE49
                                                                                                                                                                                                          SHA-256:C95EBCDCBBBC301BC13E9891861F9CEA38FD5481B9AA869BDE0311C886F76BBF
                                                                                                                                                                                                          SHA-512:EE940A57609972DF28A2D71755758BD10EF617BDC1779FCEBE9BEE66236D5D6B40A22159F6FA9A4AEC7C6438CB10E79D1D523200BF0FA4ED1B55B8A416AD5A4B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:.PNG........IHDR.......Z......V.... .IDATx..}w.....S=..rP...NBd.`..36...m..9......1.`...D.`.A..A.!....t.'......t}.L...;px._..'..TWWWWW=.i.gN....|%..2.C.... ......#L...s..s..0%...dLb.E..dqI.O.Y......"qmD...J.....}.g..b<._...V.~Y.r.uT.LaE.#..}.. .._....H.>.u.($.:....'h....c|..K...&=.2.......We..(.gX.D..-V...@..Z.q>......:CJn.>z.$.}.I....\.s}i...9.%.lk..yQ..o..}.&...D..2$_.../.\.+S...1..0...'..."....nN...q..=V..h4%....w..1...[.O.x...w_..9...8(..}..Ie...........z........V...?TT_.E....!..(.I.(...:L....|Pn.`...w.`.Js..!......>...8..U.Do.."S....H6./.C...O..S...D:)y..n...qI"w.jD1.q[.tq.0.......!.p}r..t4:{.7\$%=.........3.4..w..w...x..-b.Z(~..L.7K.....5.x._.E..K.. .N....pd...t5B...cB.FHx.&.'..P.2.`U..M.`..!+.. ..h.O.y.^......P...q(..|.9....a..2...4pkM....Q..P.c.F..>{.2s.\Ox.e.;....:..Q...8.[..j...PHm}.......<8D.X.y...5.D.......:.R.......u.3...a..?..}o.......hJ.s......r.a.{..%y.........n..8..-.G.....ED.+X.9.+.^QKRV.........R...Z...'.^...U....m#B.X('.]s'.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (52276)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):102025
                                                                                                                                                                                                          Entropy (8bit):4.782238159479206
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:DED1C367363E8B20BDC6A19B8350A737
                                                                                                                                                                                                          SHA1:8C06D82739D14B094FF6D9036021A252BD1D985D
                                                                                                                                                                                                          SHA-256:1EDB1725A9EA8CA4DCF2F5508CEE183218AA1685E47C1B23056717F754F58EBF
                                                                                                                                                                                                          SHA-512:89E71D2E66AC925EC2564AA45CD43F647FD72E5BD664E2728FB632EED71E9E6A43D72A404A8CE9993FC4D223ED985201E3A66676D01CF5E341BC7D07FD9A6207
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://tmpsend.com/assets/css/fontawesome.min.css
                                                                                                                                                                                                          Preview:/*!. * Font Awesome Free 6.4.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2023 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):771
                                                                                                                                                                                                          Entropy (8bit):4.431681224701858
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:2B10A062E719C64B686E2E8FCDC216DC
                                                                                                                                                                                                          SHA1:38BD37FA3975F4D5B849763359481D8B31BB80BA
                                                                                                                                                                                                          SHA-256:EFC737B4F58CFE73A9BD0E57D7570365701381DA31E628B269E7217A0CE3359D
                                                                                                                                                                                                          SHA-512:051C60863A4D101A5C081ABAFF67F1874E3714DA62E2DAA3BF24C08DA49225FE9906A95B33957B9F91186ED23DE539EC494A1C96ED6CF55709A8845EAE858AF1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40">. <g>. <path d="m37.3 20q0 4.7-2.3 8.6t-6.3 6.2-8.6 2.3q-2.4 0-4.8-0.7 1.3-2 1.7-3.6 0.2-0.8 1.2-4.7 0.5 0.8 1.7 1.5t2.5 0.6q2.7 0 4.8-1.5t3.3-4.2 1.2-6.1q0-2.5-1.4-4.7t-3.8-3.7-5.7-1.4q-2.4 0-4.4 0.7t-3.4 1.7-2.5 2.4-1.5 2.9-0.4 3q0 2.4 0.8 4.1t2.7 2.5q0.6 0.3 0.8-0.5 0.1-0.1 0.2-0.6t0.2-0.7q0.1-0.5-0.3-1-1.1-1.3-1.1-3.3 0-3.4 2.3-5.8t6.1-2.5q3.4 0 5.3 1.9t1.9 4.7q0 3.8-1.6 6.5t-3.9 2.6q-1.3 0-2.2-0.9t-0.5-2.4q0.2-0.8 0.6-2.1t0.7-2.3 0.2-1.6q0-1.2-0.6-1.9t-1.7-0.7q-1.4 0-2.3 1.2t-1 3.2q0 1.6 0.6 2.7l-2.2 9.4q-0.4 1.5-0.3 3.9-4.6-2-7.5-6.3t-2.8-9.4q0-4.7 2.3-8.6t6.2-6.2 8.6-2.3 8.6 2.3 6.3 6.2 2.3 8.6z"></path>. </g>.</svg>..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):111538
                                                                                                                                                                                                          Entropy (8bit):5.9078902404673235
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:A7F34D3865C6995867C5F1B90BE24962
                                                                                                                                                                                                          SHA1:634220F23CC44C9B9C2046A611011E91F0761ACC
                                                                                                                                                                                                          SHA-256:052C069398283A9F32C3451EAEAAF8C3583DE044F34AE9610C053A98C6CB2CBC
                                                                                                                                                                                                          SHA-512:C68D41B10A7665289B9FC97144E3388F26CD594C86EFDFF3CE7927884FEA286D62BC23658BD2635155EA7C5A39FAEE58956F9FF7C95972516A5C8CCB4FA6DC88
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-3037043084942333&output=html&h=90&adk=1186159308&adf=3457487272&pi=t.aa~a.3068583757~rp.4&w=1092&abgtt=6&fwrn=4&fwrnh=100&lmt=1729780155&rafmt=1&to=qs&pwprc=7614441463&format=1092x90&url=https%3A%2F%2Ftmpsend.com%2FQn3Ro8hM&fwr=0&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1729780155403&bpp=1&bdt=8765&idt=-M&shv=r20241022&mjsv=m202410170101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D5bfe97c7bc331b9e%3AT%3D1729780153%3ART%3D1729780153%3AS%3DALNI_MYAXZYVkqHioT2KadLfssJ1r_tzmg&gpic=UID%3D00000f137b335337%3AT%3D1729780153%3ART%3D1729780153%3AS%3DALNI_MZ0br_ztfdE1diU6FizaBkNEj4VGQ&eo_id_str=ID%3Daf044d6573604ae7%3AT%3D1729780153%3ART%3D1729780153%3AS%3DAA-AfjbeGfDja3ajP9QV5_pMnHFL&prev_fmts=0x0%2C1200x280%2C1200x280&nras=3&correlator=4006181830700&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=86&ady=1233&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C31088191%2C31088193%2C31088194%2C31088260%2C95344187%2C95345270%2C31088288%2C95344979&oid=2&pvsid=3731416824016082&tmod=1570091800&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=4&uci=a!4&btvi=2&fsb=1&dtd=123
                                                                                                                                                                                                          Preview:<!doctype html><html><head><script>var jscVersion = 'r20241022';</script><script>var google_casm=[];</script><style>body {margin: 0;padding: 0;}#ad_iframe {border: 0px;vertical-align: bottom;width: 728px;height: 90px;position: absolute;left: 50%;margin-left: -364px;top: 0;margin-top: 0px;}</style></head><body data-magicword="99993108-833d-40a1-ac07-0fa59f402e0f"><script></script><iframe title="Blank"id="ad_iframe" name="ad_iframe" scrolling="no" src="about:blank"frameborder="0"width="728px" height="90px"></iframe><script>var doc = document.getElementById('ad_iframe').contentWindow.document;doc.open('text/html', 'replace');doc.write('\x3c!doctype html\x3e\x3chtml\x3e\x3chead\x3e\x3cscript\x3evar jscVersion \x3d \x27r20241022\x27;\x3c/script\x3e\x3cscript\x3evar google_casm\x3d[];\x3c/script\x3e\x3c/head\x3e\x3cbody leftMargin\x3d\x220\x22 topMargin\x3d\x220\x22 marginwidth\x3d\x220\x22 marginheight\x3d\x220\x22\x3e\x3cdiv class\x3d\x22GoogleActiveViewInnerContainer\x22id\x3d\x22avic_CIn
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 728x90, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):39485
                                                                                                                                                                                                          Entropy (8bit):7.829684962763309
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:B33DCC7A9CF82ED9DD6C6ABD22E3B904
                                                                                                                                                                                                          SHA1:E298D16148CD3DEF72EF259203FE5C43EBD6BB54
                                                                                                                                                                                                          SHA-256:2F32A3DDFCCDB21A0AECBC1E5D93C3389427B8F13E0466C014EA1047F5197B4E
                                                                                                                                                                                                          SHA-512:6DC9794F6D580D06A0B88827F61CF14682D02DA5B7877524468DDB8EE08A456090483E5F1D06D1E46BFED112428975C5046094B3A01768DAF7AB595CF5BB4BC8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:......JFIF.....H.H.....C....................................................................C.......................................................................Z.................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Q.....(......(......(......(......(......(.^.C....>..G......p..~...C...._.....r.......@?..._.....{..{...1.........._.....Q...P........_..?.....?.....R.._...I).x..<.Z]...N.......}.......,......?.?.........R.......^......5{~B,..............N.g..~}.O..._..&.K.....[.#... ......6h......o.....T....c]_O...K.3.{.{....].J?.&....V......}>.....K.i....".c....?^..........
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):61
                                                                                                                                                                                                          Entropy (8bit):4.323962444639199
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:A07180E65BA4D17FC6AC8D6BC0003DF8
                                                                                                                                                                                                          SHA1:0E89A9BD153A4F21B45129450408A88769FD571A
                                                                                                                                                                                                          SHA-256:C45C8B81CCFCBC08127B74787D1B5974078756233DE947986C357E28ED8F13AC
                                                                                                                                                                                                          SHA-512:2139690DD0EA4F194A05E2B596A3CFADF700B1DDD56D0063793FB1E5E8AFFE40B4983F23744F581D3A496ACB801A5DBA348E42F86486323E5F597956CE33974B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:(function(window,document){}).call(this,this,this.document);.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1278)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4066
                                                                                                                                                                                                          Entropy (8bit):4.822409603887242
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:46CAD7A9787F998ECB4DF2E45C264ACB
                                                                                                                                                                                                          SHA1:8C15CCCCEAD89F8AAC201A1AF46771101CA8F588
                                                                                                                                                                                                          SHA-256:493EEA32F02A42BAF420863C3D4A219A004C08CF8E3788CAEC1D471CD751457F
                                                                                                                                                                                                          SHA-512:FAC091A4C5E73A8F9F832765F5092BE9FE613EA6A2233684D8EDE02D8A312B8A5CC2093E94AEC856E87745A992A448D81778F91A4E39B22D5ED126A80B701363
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://tmpsend.com/assets/css/cookieconsent.min.css
                                                                                                                                                                                                          Preview:.cc-window{opacity:1;transition:opacity 1s ease}.cc-window.cc-invisible{opacity:0}.cc-animate.cc-revoke{transition:transform 1s ease}.cc-animate.cc-revoke.cc-top{transform:translateY(-2em)}.cc-animate.cc-revoke.cc-bottom{transform:translateY(2em)}.cc-animate.cc-revoke.cc-active.cc-bottom,.cc-animate.cc-revoke.cc-active.cc-top,.cc-revoke:hover{transform:translateY(0)}.cc-grower{max-height:0;overflow:hidden;transition:max-height 1s}..cc-link,.cc-revoke:hover{text-decoration:underline}.cc-revoke,.cc-window{position:fixed;overflow:hidden;box-sizing:border-box;font-family:Helvetica,userbri,Arial,sans-serif;font-size:16px;line-height:1.5em;display:-ms-flexbox;display:flex;-ms-flex-wrap:nowrap;flex-wrap:nowrap;z-index:99999}.cc-window.cc-static{position:static}.cc-window.cc-floating{padding:2em;max-width:24em;-ms-flex-direction:column;flex-direction:column}.cc-window.cc-banner{padding:1em 1.8em;width:100%;-ms-flex-direction:row;flex-direction:row}.cc-revoke{padding:.5em}.cc-header{font-size:1
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):565
                                                                                                                                                                                                          Entropy (8bit):4.489859281890485
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:9928D025BD5792B718EE0A185F62E67C
                                                                                                                                                                                                          SHA1:16406D7B5B6D383B12859B853CF6CB7E3733E33D
                                                                                                                                                                                                          SHA-256:1BAE747C7FD090F56608956A97C870391E1C43F89D24D5766129B75628985C1E
                                                                                                                                                                                                          SHA-512:AE02F45454A4FB7B4D05CB5CCCA4BB5BD0D86909916BD78BA300B009CFCC5E71B89A812EA2E650B0D2EB9065D78D512180C4F8843E7DFF3109D3FB68E4810E7F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://platform-cdn.sharethis.com/img/arrow_right.svg
                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40">. <g>. <path d="m22.3 21.4q0 0.3-0.2 0.5l-10.4 10.4q-0.3 0.3-0.6 0.3t-0.5-0.3l-1.1-1.1q-0.2-0.2-0.2-0.5t0.2-0.5l8.8-8.8-8.8-8.7q-0.2-0.3-0.2-0.6t0.2-0.5l1.1-1.1q0.3-0.2 0.5-0.2t0.6 0.2l10.4 10.4q0.2 0.2 0.2 0.5z m8.6 0q0 0.3-0.3 0.5l-10.4 10.4q-0.2 0.3-0.5 0.3t-0.5-0.3l-1.1-1.1q-0.2-0.2-0.2-0.5t0.2-0.5l8.8-8.8-8.8-8.7q-0.2-0.3-0.2-0.6t0.2-0.5l1.1-1.1q0.2-0.2 0.5-0.2t0.5 0.2l10.4 10.4q0.3 0.2 0.3 0.5z"></path>. </g>.</svg>..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):24
                                                                                                                                                                                                          Entropy (8bit):3.605388542207534
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:4D95F7B32CDD5FAC247863312996B041
                                                                                                                                                                                                          SHA1:86850A2277BD32DF8A6994029EE460D4250DEC42
                                                                                                                                                                                                          SHA-256:F1677395258565A3F17E98D4B43E8AE047F2E1A103C4D9B644D807EC926706FE
                                                                                                                                                                                                          SHA-512:57A0D57AD8C39F20E03E70C585A9A1790419A934F08C6FD2C71236F0E8ED2FA2E520C28C164B07815C095A38EE4DBE69FF0AD94B570E44F77C5CB64EB4274E71
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://match.prod.bidr.io/cookie-sync/throtle?_bee_ppp=1
                                                                                                                                                                                                          Preview:unknown partner: throtle
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 150124, version 772.256
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):150124
                                                                                                                                                                                                          Entropy (8bit):7.996936451656673
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:C64278386C2BBB5E293E11B94CA2F6D1
                                                                                                                                                                                                          SHA1:6B99AA650BD12A36CAA14E0127435D8F4CD3BA73
                                                                                                                                                                                                          SHA-256:7152A6933EE3D690EC2AF3D09DA9D701723D16AA3410A6D80F28FF8866F3B880
                                                                                                                                                                                                          SHA-512:0CCDC1515510D902C0B4A48B863C48BAD86E1F766B1F9C890A64E28D91EE7C6D488241C531FC094D15B29C211DA71E092587A987E24EE8E67EF8EA99C284E821
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://tmpsend.com/assets/webfonts/fa-solid-900.woff2
                                                                                                                                                                                                          Preview:wOF2......Jl..........J..........................8.$. .`..<........@..p. ...Q ......;.#R4{x..Y..................G?../~.....O...?.....?.....q...i........k..>g.}.....!RL6.n.:B..c|.....)..o..y.u2o..T..D.e..I......A.v..A.:0..2.>/...P.B..&b.Wk.xgR..".v.>...%.G......U]}...f....o..G..</.@.N....0.....UQ..&..".t.r...t..@.".f....Y.;T..S......`..'.f...F#.H.4..8v.X.n....R.l./....k.(G......h...#...?......y.r..s....n........g.CMwM...Z.Q.Un.U.FH(..d...D..@.a..l.N ..G..^g..{.3........z..7..;....+m......>M3#Y.5......(@.!!q.!]I..N.J....u%..lM~..o.....D..V.Y<..4=.....4C......0c;.:x..2:.8..+*.....*j...*z.n.....*.=+....j....j.='..8...<...........".].....e0.F]D`/.Ua."..(<..^.;..4..R....Y..4r.*.G....?A......?......N.*.....1...;"...rw..T.<B...;..b......).D..H.CK4B8....&.Y.i.-K./.!,..7#.g$0c....)].}l..6.*;...Ye*iZo.O.sA.SX/...........t2.QCT.y..CV...`.9.0...s...{......f....... ...........i..d....;..Hf6.2b..........Z..P.H. .....".V..0..$#*.`D.g.k......=gkYZ..Z..J._R...."
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:gzip compressed data, original size modulo 2^32 2320
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1385
                                                                                                                                                                                                          Entropy (8bit):7.833795485620663
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:506F498A44817F018242222113A36F95
                                                                                                                                                                                                          SHA1:D05CA84C1379317BF1C4F9E9EF43D347DD5E49CB
                                                                                                                                                                                                          SHA-256:0823379AB94D1B15864FB51AAAF14F87073139C4E1A5ABB7F4157DAA9516706C
                                                                                                                                                                                                          SHA-512:14CF11CEAEBD97F71EC3F7A0E891841F6CC470931FAC388F10C219FFE1647048A7E88E83946EACEE57B8DF7D7F12E72780C7D36989D347AD010D74C7A503F1D4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:...........V.S.:..W.^.G.6rBysW.}.J.=...(.`\F.Jbpl#+m.$....o..~I...Z.....B..,..3S..T9.;..W.A...j...:.jQ..we;.\\&....x..q....plW.s..T.m.8.X.K......4.S...oT.hk.3'..........O..."....G....n.....)`MP)7-......T...pLP.w......~'..<s.S.y..qV..pN.....B...r...mk..6g......D39.fLs9y..e.G..2..#.dm...8MXx?d...q.qAnY.r.i...S{D.......1.s.^.68.Y\'M.o...B..LN..5.o=<8x.m\..k..j..."..f.z...I.....c.=a........8K...m3<.Y.M......C.O.!.$..o..D...6~p..IVe.8...D..Se....9....}...z........(..|..CsZ.E......B/...Gg...2_..a.W)[.....E.9...RR..Wu^....o.p.#..].9A....K0...../.........~&xx.].B......l.^Z.N...i..$.z.WP>>..vMq...E.......I6^..-k.d.].....Uea..y.a.%...{...).....q..?B[..]=..i.M. `......._.l.\..xm.g.0.q$ ..'..FCPp...B%'.x..V@.h...hM ...pv....J.z....8K....$...D...A..^Q.......>..vD..?......1...A.A.-V..Q....[...3.c......A...^A....t?.-.=.<...7.......Gk...F...W...S6..]...?^.......,....t*'.....'M.......e...O..Z.Jo..=.8.Qjr.L.w.f...V..N..>.....m.R.....&....7...272..*WK..,
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):17194
                                                                                                                                                                                                          Entropy (8bit):6.016827066417253
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:E86F41A237FADF240D41E7059E6E2E30
                                                                                                                                                                                                          SHA1:BD758BEA931C86DE6BC8839DBCEAD00195CCBADE
                                                                                                                                                                                                          SHA-256:FB1CD808A51698AF3C3921271F1733FA054BAF89F5DDE85E65620A94520194E2
                                                                                                                                                                                                          SHA-512:443EC2F0EACD3C09578182DC608154D89DA623F6E2F44AAC73A4BB26A56885900271E643793924DBA652A7BA46B9A9D4C4339298E99931B382D7435E73F76799
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:{"sodar_query_id":"3lkaZ4PsCdHox_APtfiDwAg","injector_basename":"sodar2","bg_hash_basename":"wCYeIP4bXV0rjJGplLlLbfmjIulLKyJtaQ3zZMWDNU0","bg_binary":"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
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):565
                                                                                                                                                                                                          Entropy (8bit):4.49467583545669
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:B55D8D2B9321E381A3C38A4BDDB74037
                                                                                                                                                                                                          SHA1:000C29635758E608BBE15D191E953ADB27627C2E
                                                                                                                                                                                                          SHA-256:5C833B1818762F1E134FBB158447FB0B92F2B018B15AA36F2E2405213F830D38
                                                                                                                                                                                                          SHA-512:F4E29945A0EDBB81DCE2719FD6672FD925B1D80B53D69B1FD36FC32300582A3E45677C4AF55DA54476754D3DB1CEB3C2FEF3A1BC0BEC8862A2F48FE49FE87279
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40">. <g>. <path d="m22 30.7q0 0.3-0.2 0.5l-1.1 1.1q-0.3 0.3-0.6 0.3t-0.5-0.3l-10.4-10.4q-0.2-0.2-0.2-0.5t0.2-0.5l10.4-10.4q0.3-0.2 0.5-0.2t0.6 0.2l1.1 1.1q0.2 0.3 0.2 0.5t-0.2 0.6l-8.8 8.7 8.8 8.8q0.2 0.2 0.2 0.5z m8.6 0q0 0.3-0.3 0.5l-1.1 1.1q-0.2 0.3-0.5 0.3t-0.5-0.3l-10.4-10.4q-0.2-0.2-0.2-0.5t0.2-0.5l10.4-10.4q0.2-0.2 0.5-0.2t0.5 0.2l1.1 1.1q0.3 0.3 0.3 0.5t-0.3 0.6l-8.7 8.7 8.7 8.8q0.3 0.2 0.3 0.5z"></path>. </g>.</svg>..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):604
                                                                                                                                                                                                          Entropy (8bit):7.573620174038291
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:7BD42E5A35B5FB3FF852D6EA9191CA83
                                                                                                                                                                                                          SHA1:8A141EB392A05A2DEA3DCD83B97940EF70A81EBC
                                                                                                                                                                                                          SHA-256:5C4A713EE4250851232BE9F9F68D41586BE39B299528CFC7266E0B0E7E582E1B
                                                                                                                                                                                                          SHA-512:6FF31ACB937D6944570A837BB77AED92DAE41D71681440DC4765758FC40585F55999F2CDD78C4CE76A5AB414331BA9959BAFCFEF7E85B756AAB899C247F02890
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.......1....#IDATx...MKTQ...3...K...gP.Eo.Z$..6......"0..."..E-Z...C....+..E.T...JH/.HC.$d...y..."..W...w.3..3..9... ^..Fr4R.Q.....H<...\...V.[...v.L.D...y.wYQ....]....w&...|F...iz8..b.s.r..[.H..5..5D..[@.ed.-...O..=..G..lpD.R.F".J....... .. y*..$>.)V.`..quuP4.W9.}....*..y......~E}.7....IU.~.!.Ak.>....A..o..._.....7.4...{.K..6o.O..5.0n.`..z...V."^. 0.x=..^M...*t...H..9.B.(UD..>heD......."....W..T.E..0D.fYfI..3.-.G".....#.p....q.......Bv..{5.!u.F.i.......[.s.)....I....v.....Y.P.5?...n.'.......;...T......f......Q...~...8.....h.......T3<........IEND.B`.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:C++ source, ASCII text, with very long lines (2873)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):9031
                                                                                                                                                                                                          Entropy (8bit):5.527216820529872
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:0A69A7A3530DE318072DE6182E31A0C6
                                                                                                                                                                                                          SHA1:9BF1165A0064FB85DD8F29DDC6C45AD5B9574EE9
                                                                                                                                                                                                          SHA-256:BF1E2557855835794A8A1D9C1403AC53373CCEA3006325357E5CB384E93D7514
                                                                                                                                                                                                          SHA-512:9B24B0255A19285BF345BB199BAFF4DCCACBB55521FA0581E2AB196D5C28EC936749C6F9A21233261CBDE37033DA5C91D7F03A3A1FE4B25D8F325A7717760740
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/html/r20241022/r20190131/zrt_lookup_fy2021.html
                                                                                                                                                                                                          Preview:<!DOCTYPE html><script>.(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var l=this||self;var m,n;a:{for(var aa=["CLOSURE_FLAGS"],v=l,z=0;z<aa.length;z++)if(v=v[aa[z]],v==null){n=null;break a}n=v}var ba=n&&n[610401301];m=ba!=null?ba:!1;function ca(){var a=l.navigator;return a&&(a=a.userAgent)?a:""}var A;const da=l.navigator;A=da?da.userAgentData||null:null;function B(a){return m?A?A.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function C(a){return ca().indexOf(a)!=-1};function E(){return m?!!A&&A.brands.length>0:!1}function F(){return E()?B("Chromium"):(C("Chrome")||C("CriOS"))&&!(E()?0:C("Edge"))||C("Silk")};function ea(a,b){Array.prototype.forEach.call(a,b,void 0)};function G(a){G[" "](a);return a}G[" "]=function(){};var fa=ca().toLowerCase().indexOf("webkit")!=-1&&!C("Edge");!C("Android")||F();F();C("Safari")&&(F()||(E()?0:C("Coast"))||(E()?0:C("Opera"))||(E()?0:C("Edge"))||(E()?B("Microsoft Edge"):C("Edg/"))||E()&&B
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (629)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):188536
                                                                                                                                                                                                          Entropy (8bit):4.992528170436378
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:BDBA7AD598CE22EA6B7F5E8A7F2EB4F4
                                                                                                                                                                                                          SHA1:90154A5FE0CF422114B0B96B9454E1779A4896F3
                                                                                                                                                                                                          SHA-256:306EE74377F8B04C28B851F88A64C696C5BDA5184E4EE6946FF2FFAB78D65382
                                                                                                                                                                                                          SHA-512:F2FB3597FBA2EC6D2742C5DABE7501487D64ADB0DC1BF7B6490F11EB215E41B98628986F1021F2A9EE6D3FE06EE530C9FB10E1E74B79239079626A065FEAF543
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://tmpsend.com/assets/css/styles.css
                                                                                                                                                                                                          Preview:@charset "UTF-8";./*!.* Start Bootstrap - Freelancer v6.0.5 (https://startbootstrap.com/theme/freelancer).* Copyright 2013-2020 Start Bootstrap.* Licensed under MIT (https://github.com/StartBootstrap/startbootstrap-freelancer/blob/master/LICENSE).*/./*!. * Bootstrap v4.5.3 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors. * Copyright 2011-2020 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */. .c1 {cursor: pointer; cursor: hand;}.:root {. --blue: #007bff;. --indigo: #6610f2;. --purple: #6f42c1;. --pink: #e83e8c;. --red: #dc3545;. --orange: #fd7e14;. --yellow: #ffc107;. --green: #28a745;. --teal: #1abc9c;. --cyan: #17a2b8;. --white: #fff;. --gray: #6c757d;. --gray-dark: #343a40;. --primary: #1abc9c;. --secondary: #2c3e50;. --success: #28a745;. --info: #17a2b8;. --warning: #ffc107;. --danger: #dc3545;. --light: #f8f9fa;. --dark: #343a40;. --breakpoint-xs: 0;. --breakpoint-sm: 576px;. --breakpoint-
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):7386
                                                                                                                                                                                                          Entropy (8bit):4.89915562066715
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:295C01C2DC6D46A0E3EA1EB675560401
                                                                                                                                                                                                          SHA1:0336E77802F791E41E3761B87684FF778600356E
                                                                                                                                                                                                          SHA-256:74FBD70FE9CB4B2DEC67D574066607D809C5510A70E9C095BA35064727828444
                                                                                                                                                                                                          SHA-512:2469FE0E270617F51EF86D499B4A72C7C23A8C3B0D62C920F40D9CE0325ED15DE0E89A494360469ED4AC2D91CBD51B39B453E947F50DC42D267D2E1FC2F2CDA2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://tmpsend.com/Qn3Ro8hM
                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8" />. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" />. <meta name="description" content="STATEMENT.HTML Was uploaded to TMPSend. You can download it from this link" />. <meta name="author" content="" />. <title>TMPSend - Download: STATEMENT.HTML</title>. <meta property="og:title" content="Download STATEMENT.HTML - TMPSend" />. <meta property="og:url" content="https://tmpsend.com/Qn3Ro8hM" />. <meta property="og:image" content="https://tmpsend.com/assets/images/my_files_swob.png" />. <link rel="icon" type="image/x-icon" href="/favicon.ico" />. <link href="/assets/css/latofonts.css" rel="stylesheet" type="text/css" />. <link href="assets/css/styles.css" rel="stylesheet" />. <link href="assets/css/fontawesome.min.css" rel="stylesheet" />. <link href="assets/css/cookieconsent.min.css" rel="styles
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:gzip compressed data, original size modulo 2^32 2097
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1190
                                                                                                                                                                                                          Entropy (8bit):7.831312491646247
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:80D8F4DD25F0D41FC0638E5641734EFE
                                                                                                                                                                                                          SHA1:9348E64DC4784919748B31B2EFBF2AFF3CCA21C8
                                                                                                                                                                                                          SHA-256:5E4217B5E343E7F92E36EF0FD485DCDEC6D9801076EDADCED8F6756C94CCA7AA
                                                                                                                                                                                                          SHA-512:3C674DFD3A8E2586AA80B41B03889C9D6E9E522881F8ABE255838FCE1828D309F6C83824504541AC54F813312F80C79471F5EF9A95912BDD6FE791373FB081B9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://t.sharethis.com/a/t_.htm?ver=1.1572.23404&cid=c010&cls=B
                                                                                                                                                                                                          Preview:..........tV.w...."..c$.......!...x@...n.....b.P....g..,t...#......E&M..u..O.,..@..Ir.8.x..m.3C..T.....&..R.....B.....f.KN....x...%_.D..ZjQ.".&6q\...<j..\...h.)1B..}...#..,t8.^..@..k.kS..[j.-..SeY...yyp....K..^tUO.Dg....1.o.v.'.4..9Q/...<.."../!....g.*m...zk4.Df.c..&/...0....M.....".+.+\.U..Ya_../.Sq..Y^....xz.&._ .. ..<....d....!.:...1....+.....;.^../..v..W.q..$q+...@..&.<-.Lg....?.|".....z;..}zRdK.F._..T....2O.m.....8.)..:..X.]..P.(O'...............D......(.K.m`......0....mdQ.w.$W.wo.ft.R.....7..P.U.jB.Xx.....1...t..^7...7....<.U...)ov.....:..[.F.s..0.FQ..dJ.uR...E..z..[.o.@)..Pyftf>.Y........E..p..E.6..j.|y..'LTf.h..j........U...N.g.....u....H.ad.e.7....L..|-s'.....2.k.6.mjs..q}93FJ....8....W..0.....8...d........8.o...+n~C..8.H..7....{......X....#.'d^..c...y.1..G..o.......4G-#D...}.......j.X.F....Sp.@..|..."..L.F.OuoH?C......F.~.W(..5...)....c..(|.,.O..s..2E..|,.b9.....~9.+......2.1...__.qE.}{.sEdR..;.z...2...1<.rq...1.vm3.hjJ..`...p
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 300 x 600, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):49158
                                                                                                                                                                                                          Entropy (8bit):7.987726892255687
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:B9F68A803C8A9A7733F9EB3F0454853E
                                                                                                                                                                                                          SHA1:46A14B277A9C787F7982A08AB115AD1AAFE34347
                                                                                                                                                                                                          SHA-256:FA13FFBE5030D463B8E9F2AD7E100463AD9D6EDC7159F4B7479BE228E359E3D6
                                                                                                                                                                                                          SHA-512:F9A7CEA59C5DE58BC080AB128A776172A71936FE817F51F685793359A54928C1E82F8FB9364D6AFF5EF1D477D93E5AF08580533B972F17D2E1F63F9D07347BAD
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:.PNG........IHDR...,...X.......+.....PLTE....a...N..T..R..P..V..R..)..Q..Y.eS. g..^..\..a.%t.(v.#m..d.$o.(y..p....*}........TXF?.............!i........L.........,.TA:....%q..Q...dQG.....I..U$4..........."j^KC."[.....G61.....W..G...HP}.......1"......( 0.)..)2g......!........9(#.*hjVM...C*.M;4..."2.L1%@/)...._?..>#.....t.fS....el..q...........|3..........T:,.z........oI4........tz.'8.bF9s^S.j....#b.....xQ:.oT....oO\7".gjB+..+.x^.aGU1....M*..wU...+;}.fT.tg;".l.b.X@.dL..n.......fHmN?xXD.......mV.......gE8Q..]@+'J.....d.~W|........V^....9Ap.c.fQ....O4......zic...'6s..n..xG-..y.zh......^....30F../.jZ...Ca.Ln.@`..U:H=F.....y|.viCN...qf....Nh..t...In...z8QLf.DV...V...H ...&#5.t..|.+A.]..q..jdz....v!7r>...i`Tx....@_.h.)o."zj..482IS....Q.p^..o.....c.......`o.....n.......eL.. .IDATx...pS....[..6I /......8dx..5..T..+8...+.!.*........8. k....c....b\C..ML........r.p34...Ar..G;yo.wN{..}.g...%.`.@.Z..cK[............2.I"H.J.J.J.J.J.J"H.J.J.J.J.J.J"H.J.J.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):89476
                                                                                                                                                                                                          Entropy (8bit):5.2896589255084425
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                                                                                                          SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                                                                                                          SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                                                                                                          SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):120
                                                                                                                                                                                                          Entropy (8bit):4.580924306000003
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:0E3A6096212EFDFFD9BE6C2DBEA24B1E
                                                                                                                                                                                                          SHA1:2771486BD2EF00F2DF8CF863758CF2C2879CEBB4
                                                                                                                                                                                                          SHA-256:42B601BC0D93DFCA6E350B46D113BF8E7FF9E40A87A0C57AB9B3C9C219062423
                                                                                                                                                                                                          SHA-512:D20B09E40CFE7A516141E85F33AEA53A31B1B03648171874CC660E90841583C06B41FAE334EC0F3157F14752DC3F4EA7E1B5920CB17C5A37499FAAC7F54A2ABC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://ib.mookie1.com/image.sbxx?pid=266&go=244276&m=&xid=ZGYAA2caWbgAAAAIFVHtAw==&google_gid=CAESEEbi8ku44Ysq_QxrMO778Qg&google_cver=1
                                                                                                                                                                                                          Preview:.PNG........IHDR....................sRGB.........gAMA......a.....pHYs..........o.d....IDAT.Wc````.......3......IEND.B`.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):18449
                                                                                                                                                                                                          Entropy (8bit):5.573884484748222
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:83A3D8788430B921A2CDA30C9FF6E052
                                                                                                                                                                                                          SHA1:E225D1B164CA53D978A6E14E48078518179B9110
                                                                                                                                                                                                          SHA-256:535682C03EDFE0427F90228E2A92D3ED0DC272630EB3954B9F09B48DE973A57C
                                                                                                                                                                                                          SHA-512:E8DF14E1CD2E0AA06D929E726CD30147AA0EC6400FF7A8DF4D544DC9E4BD44C7A3B74F788A9BE6D04012C1C8757625CD9987ABABF749B7CDD899E6DE238F33F7
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://fonts.googleapis.com/css?family=Google%20Sans%3A400%2C500
                                                                                                                                                                                                          Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_I
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):343
                                                                                                                                                                                                          Entropy (8bit):4.923377217914762
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:5977437466E857C7DDCADDA6F6D88C2A
                                                                                                                                                                                                          SHA1:19C6378DAA1F946CA225FB8D9E039E1F7762FB0D
                                                                                                                                                                                                          SHA-256:5F5012132C752DB2433E17712D91EF8689F1BC95167B2720E23224C2AE62E009
                                                                                                                                                                                                          SHA-512:BD091309CE679B7C8302CEB169DEF0A3BDFB6AC4308F55AF0C8D3154B4EE3401FB7A36470C71E632DD72D9C280A4E81E09F71A5F367DC613635C6DC736091762
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40">. <g>. <path d="m33.4 13.4v-3.4l-13.4 8.4-13.4-8.4v3.4l13.4 8.2z m0-6.8q1.3 0 2.3 1.1t0.9 2.3v20q0 1.3-0.9 2.3t-2.3 1.1h-26.8q-1.3 0-2.3-1.1t-0.9-2.3v-20q0-1.3 0.9-2.3t2.3-1.1h26.8z"></path>. </g>.</svg>..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):368
                                                                                                                                                                                                          Entropy (8bit):4.88314603220138
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:2DEB3D5121D475D195577A70B0A91A0C
                                                                                                                                                                                                          SHA1:A9464C6B41F55697D7AAD35C2555A95C476D5FD2
                                                                                                                                                                                                          SHA-256:76FFDC5337CD5A509F15D70767B85A793AEAD82975D0D86912E1607E963C9AED
                                                                                                                                                                                                          SHA-512:38671A7F4465B093D5E98675671B132B41F623B552EDEC29477A69F2B552CE6DC6DCA81C85FAEA57E0657657E2C0D67E46FCE6F158A57E8B320E806C78CED448
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:<svg width="25" height="25" viewBox="0 0 25 25" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="25" height="25" />.<path d="M14.4821 11.6218L21.0389 4H19.4852L13.7919 10.6179L9.24467 4H4L10.8763 14.0074L4 22H5.55385L11.5661 15.0113L16.3683 22H21.613L14.4821 11.6218ZM6.11371 5.16972H8.50031L19.4859 20.8835H17.0993L6.11371 5.16972Z" fill="white"/>.</svg>.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1136), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1136
                                                                                                                                                                                                          Entropy (8bit):4.780206662703003
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:7C1B50C2262DBE4459431D51C51A9EA2
                                                                                                                                                                                                          SHA1:03F17E58836E2EE5C1AD26962A17E4AB66002611
                                                                                                                                                                                                          SHA-256:B7E8FA0E585985924F2965F900F030E71997043E1E06CE8F75DA120D3BE2BEF0
                                                                                                                                                                                                          SHA-512:0919C6F88208BB0A6CF9BE86904F1226361191AFBA91D72ECF10AA448F82C7DD85DB32F833526E09BFCA6404016B5D858CBF9FF387CBE673DDB1E905F45811DC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://buttons-config.sharethis.com/js/5df3bb2fe5ea3200124b3627.js
                                                                                                                                                                                                          Preview:window.__sharethis__.init({"ts":1591140919579,"gdpr-compliance-tool":{"display":"always","enabled":false,"language":"en","scope":"global","ts":1591140919141,"updated_at":1591140919141},"gdpr-compliance-tool-v2":{"display":"always","enabled":false,"language":"en","scope":"global","ts":1591140917540,"updated_at":1591140917540},"inline-share-buttons":{"alignment":"center","color":"social","enabled":true,"font_size":12,"has_spacing":true,"labels":"cta","language":"en","min_count":10,"networks":["facebook","twitter","pinterest","email","sharethis"],"num_networks":5,"padding":10,"radius":4,"show_total":true,"size":32,"size_label":"small","spacing":8,"use_native_counts":true,"ts":1576254651448,"updated_at":1576254651448},"sticky-share-buttons":{"alignment":"left","color":"social","enabled":true,"hide_desktop":false,"labels":"cta","language":"en","min_count":10,"mobile_breakpoint":1024,"networks":["facebook","twitter","pinterest","email"],"num_networks":4,"padding":12,"radius":4,"show_mobile":
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):145572
                                                                                                                                                                                                          Entropy (8bit):6.068140181267764
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:86E2E044DAB66758AD30932EB94DEEA1
                                                                                                                                                                                                          SHA1:61E628B6305A0F788B3B2956FD575084EE1455C6
                                                                                                                                                                                                          SHA-256:33EBD7B7220C9D9594F22E124AEA51800834A40ED64EC32B24715E3478F0D0F9
                                                                                                                                                                                                          SHA-512:566E92392388A31953578E7E15C455C97D6C3F1661D36BC98B49CF5C51B687F9281AA026DE3707E56D4C6FA664F8B933C76182ABF6D6FA8BDC1E0C0C45A07A4B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-3037043084942333&output=html&h=280&slotname=2295286850&adk=3254790400&adf=1305545834&pi=t.ma~as.2295286850&w=1092&abgtt=6&fwrn=4&fwrnh=100&lmt=1729780186&rafmt=1&format=1092x280&url=https%3A%2F%2Ftmpsend.com%2Fthank-you%3Fd%3DQn3Ro8hM&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1729780186548&bpp=1&bdt=71&idt=92&shv=r20241022&mjsv=m202410170101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D5bfe97c7bc331b9e%3AT%3D1729780153%3ART%3D1729780153%3AS%3DALNI_MYAXZYVkqHioT2KadLfssJ1r_tzmg&gpic=UID%3D00000f137b335337%3AT%3D1729780153%3ART%3D1729780153%3AS%3DALNI_MZ0br_ztfdE1diU6FizaBkNEj4VGQ&eo_id_str=ID%3Daf044d6573604ae7%3AT%3D1729780153%3ART%3D1729780153%3AS%3DAA-AfjbeGfDja3ajP9QV5_pMnHFL&prev_fmts=0x0&nras=1&correlator=3539411571956&frm=20&pv=1&u_tz=-240&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=94&ady=301&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C31088327%2C95332924%2C95344188%2C95345271%2C95345280%2C31088288%2C95335245%2C95344978&oid=2&pvsid=4453239740497780&tmod=1570091800&uas=0&nvt=1&ref=https%3A%2F%2Ftmpsend.com%2FQn3Ro8hM&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CeE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=98
                                                                                                                                                                                                          Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20241022';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}</style><script data-jc="36" data-jc-version="r20241022">(function(){(function(e){function c(){this.parentNode!==null&&this.parentNode.removeChild(this)}e.forEach(function(a){a.hasOwnProperty("remov
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3672)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):157979
                                                                                                                                                                                                          Entropy (8bit):5.598484451848821
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:07C8F17C3084B170ED1AF52DE1077845
                                                                                                                                                                                                          SHA1:00A0E1E835590C8E0AE6980F20EE18ABB3DC67AD
                                                                                                                                                                                                          SHA-256:DBBD7FC42F9D81D88247F2376D54755BC40B2C1747C834F39189C921E587BA2B
                                                                                                                                                                                                          SHA-512:15D23617E6666E7194F5807715A2188974FCAB8A5B488C8F0763EA2F4E92D3D39921F06FAF45B66646C5FAAD9D4FB10E0B56B15C07FF72ECAA8B1823CAE21E1D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-3037043084942333
                                                                                                                                                                                                          Preview:(function(sttc){'use strict';var aa,ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3980)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):181621
                                                                                                                                                                                                          Entropy (8bit):5.5025205394307335
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:372151AA8728E512618479446E59B992
                                                                                                                                                                                                          SHA1:FF2DD77A14E89720BB6C18E78F56C9855ACEB9F9
                                                                                                                                                                                                          SHA-256:7666F32B1D952274FE8850D07C5405B9083DA36F907306C8DCF7F743794131C5
                                                                                                                                                                                                          SHA-512:1108E8CC116D3D5211DA61D491C2457C72FF6D995E2A4F0242775BE0E757DDB05463AE1061A4FC1C5B92EA56AEE530A1A2BC603F5D5D1CAE977C404F9368611D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202410170101/reactive_library_fy2021.js?bust=31088288
                                                                                                                                                                                                          Preview:(function(sttc){'use strict';var r,aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2016)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):39612
                                                                                                                                                                                                          Entropy (8bit):5.519644959714568
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:68DFADD452657CDDCBCBA03C1A09279A
                                                                                                                                                                                                          SHA1:44DDB9F6D21B4C59F7FF9A870CA8BA49B7DD9FBF
                                                                                                                                                                                                          SHA-256:10BCB657B69FE38080CC57D9AA2E4F190C8660E64C2917F93564E7890DF58B2B
                                                                                                                                                                                                          SHA-512:4D0C74DAC9C21D6AEB69B0BE35BF20AD234A08259BD13683398E96D80E86FBC0F8DCC12BA1C6D484FE61341795B2699E1F58BA3AFC24F8BD32FB27995F421A09
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=m,e=0;e<c.length;e++)if(d=d[c[e]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b};const ba=(new Date("2024-01-01T00:00:00Z")).getTime(); .function ca(a){a=a.s;const b=encodeURIComponent;let c="";a.platform&&(c+="&uap="+b(a.platform));a.platformVersion&&(c+="&uapv="+b(a.platformVersion));a.uaFullVersion&&(c+="&uafv="+b(a.uaFullVersion));a.architecture&&(c+="&uaa="+b(a.architecture));a.model&&(c+="&uam="+b(a.model));a.bitness&&(c+="&uab="+b(a.bitness));a.fullVersionList&&(c+="&uafvl="+b(a.fullVersionList.map(d=>b(d.brand)+";"+b(d.version)).join("|")));typeof a.wow64!=="undefined"&&(c+="&uaw="+Number(a.wow64));return c} .function da(a,b){return a.g?a.m.slice(0,a.g.index)+b+a.m.slice(a.g.index):a.m+b}function ea(a,b=0){let c="&act=1";b===0?c+="&ri=1":b===1?c+="&ri=24":b===2&&(c+="&ri=25");a.l&&a.s&
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2222)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):42217
                                                                                                                                                                                                          Entropy (8bit):5.396200966239423
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:1C33A4D6D63C7E6E38CC72E6245FC107
                                                                                                                                                                                                          SHA1:19EA40DED1698EC0617604DC3E09897F7A8FF640
                                                                                                                                                                                                          SHA-256:435DB380C9936C0970DCD3D9941EAB6AEC2FCF2A38C3E2B4E02D957E8E76BD1F
                                                                                                                                                                                                          SHA-512:CA55321C3C847819553238850525E59C6ED5C37BCA116358D5080971037E56A3407D256B6A78DBE38F4B91CC97E62D899296C620F80701598983BA0624E086E7
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Aa=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Aa};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (53493)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):54798
                                                                                                                                                                                                          Entropy (8bit):5.706853302721694
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:8A4BEE23CF08904AB2A0CA49F29C04ED
                                                                                                                                                                                                          SHA1:2639946ECA2B433E8FCF0CC8ECBDBAF3DFA32B51
                                                                                                                                                                                                          SHA-256:36FC4574A17A9E031E609FE70EE8FCA204EA8A0095D88AD9A9357367E06ABFE0
                                                                                                                                                                                                          SHA-512:7E24E4E7FAD0322E4F9AECA95D105ECC177AFE844B8FA56B74E2AA8A55179451D212DB0C9E2659732AC3CBA591988D775929B7C0A6AC0C77142C96F13B0FF109
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function u(f){return f}var l=function(f,a,L,U,R,c,W,B,I,k,D,e){for(D=(k=10,61);;)try{if(k==87)break;else{if(k==49)return B;if(k==a)b.console[R](e.message),k=67;else if(k==L)D=72,B=I.createPolicy(c,{createHTML:C,createScript:C,createScriptURL:C}),k=67;else if(k==10)B=W,I=b.trustedTypes,k=73;else if(k==U)k=b.console?a:67;else if(k==f)D=61,k=U;else{if(k==67)return D=61,B;k==73&&(k=I&&I.createPolicy?L:49)}}}catch(w){if(D==61)throw w;D==72&&(e=w,k=f)}},C=function(f){return u.call(this,f)},b=this||self;(0,eval)(function(f,a){return(a=l(46,44,55,31,"error","bg",null))&&f.eval(a.createScript("1"))===1?function(L){return a.createScript(L)}:function(L){return""+L}}(b)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:applicati
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):320419
                                                                                                                                                                                                          Entropy (8bit):5.5755830303479845
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:C1119B879B38DA67F5237D233C497B19
                                                                                                                                                                                                          SHA1:C874F267FE0F3FF0DDD475FE27ADB4056F80D789
                                                                                                                                                                                                          SHA-256:043AE2B7FF6CFCFB9131A8555AB863E58C6FDFBD80A4869B6F13E08732324F85
                                                                                                                                                                                                          SHA-512:8C3246EB2275F26A35B25377C9CEC25C3A4705F5123FC51DF03409F97247609FAA38085C333A6EA41174ED6ADAD51F23534DB21B7B3FDFA001E37C9D73E7CCAE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-GV5Q3QLY83
                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65299)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):84152
                                                                                                                                                                                                          Entropy (8bit):5.1609825846750415
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:7F389F5D2622CE2090ECA7C36BCB90BC
                                                                                                                                                                                                          SHA1:AB27031159724E2421F6FF5C70F48E657ABE9D39
                                                                                                                                                                                                          SHA-256:8D7089253DCA29C9CD8D9DEB7EC69B0A3D445F88F6A26478C719BE1F90ADCB01
                                                                                                                                                                                                          SHA-512:89C7978E36E6076AF0A17F7729AE870073FE07BE88635CF4A3787E3753DE0ED452B3279EB54DFFD10289A86C8F25C5FADF3CAC35E860805C0C0BF6E2EDDBCC8A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:/*!. * Bootstrap v4.5.3 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery")):"function"==typeof define&&define.amd?define(["exports","jquery"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery)}(this,(function(t,e){"use strict";function n(t){return t&&"object"==typeof t&&"default"in t?t:{default:t}}var i=n(e);function o(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function r(t,e,n){return e&&o(t.prototype,e),n&&o(t,n),t}function a(){return(a=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}retu
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4771
                                                                                                                                                                                                          Entropy (8bit):4.7945562922489655
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:2404166C8EB7857690B11A5F5DE54142
                                                                                                                                                                                                          SHA1:EE676A347515967994434579F1BD165E013D160E
                                                                                                                                                                                                          SHA-256:3C65082072864FC5118D0DDA504A54C2AFFEDF6EA673BB1D5F03D7C53BDA8566
                                                                                                                                                                                                          SHA-512:F24B768A150E8B6CBA86C7C50A9D17F886FD5E5457B19C6F95748BD016BBFB3E4E095C8978C1652364ABBA19C9C187851D87919ECC5A03BA97C45EA0B0EFBAA7
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://tmpsend.com/thank-you?d=Qn3Ro8hM
                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8" />. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" />. <meta name="description" content="" />. <meta name="author" content="" />. <title>TMPSend - Thank you!</title>. <link rel="icon" type="image/x-icon" href="/favicon.ico" />. <link href="/assets/css/latofonts.css" rel="stylesheet" type="text/css" />. <link href="assets/css/styles.css" rel="stylesheet" />. <link href="assets/css/fontawesome.min.css" rel="stylesheet" />. <link href="assets/css/cookieconsent.min.css" rel="stylesheet" />. </head>. <body id="page-top">. <nav class="navbar navbar-expand-lg bg-secondary text-uppercase fixed-top" id="mainNav">. <div class="container">. <a class="navbar-brand js-scroll-trigger" href="/"><img src="assets/images/logo.png" width="200px" alt="TMP Send" title="TMP Send" /></a>.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (1763)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):39038
                                                                                                                                                                                                          Entropy (8bit):5.430664050428052
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:E073798C657A0FC59453B8B6ADEDCEBA
                                                                                                                                                                                                          SHA1:401AB66A92A6716CD4C981894D47F679FC1AE9AB
                                                                                                                                                                                                          SHA-256:EB66C7C9D097D5BA414230F422484C17FA6F37157D30E1DED2CC5F65A9667987
                                                                                                                                                                                                          SHA-512:866345625C19C0256BE9BF9F383291E645C6B64124A43BDD1C02F92FC2AE0F0AD985A15FF39319456B679B73B058290C0A0FE10C073D76F2C5976D8ED8D84A49
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://tpc.googlesyndication.com/sodar/62bHydCX.html
                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},p="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},r=ba(this),t=function(a,b){if(b)a:{var c=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&p(c,a,{configurable:!0,writable:!0,value:b})}};.t("Symbol",function(a){if(a)return a;var b=function(h,f){this.Ca=h;p(this,"description",{configurable:!0,writable:!0,
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (634)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1174
                                                                                                                                                                                                          Entropy (8bit):5.74166936214599
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:2FE2B1F17888E326B010A8CDA72D48D3
                                                                                                                                                                                                          SHA1:59CBBEEDE4C472024C482BAE8529144119BBBD27
                                                                                                                                                                                                          SHA-256:9A9B7FB32E01FD70747F32EFDBD0472FD681C85EEBB0C42D10C7A514820A0062
                                                                                                                                                                                                          SHA-512:30BE2E73020EB97A67709E47DED40E999D352DA9B94EDD946D1315BDA65AD616AAA3CDFCFA675D061E4ED4AE1BAE3F0D245908D44411B2425C49B4345D2F6607
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.html
                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html>.<head>. <title></title>. <script type="text/javascript">(function(){var f=null,g=null;function l(a){var b="";n(a,function(a){b+=String.fromCharCode(a)});return b}function n(a,b){function c(b){for(;e<a.length;){var c=a.charAt(e++),d=g[c];if(null!=d)return d;if(!/^[\s\xa0]*$/.test(c))throw Error("Unknown base64 encoding at char: "+c);}return b}p();for(var e=0;;){var d=c(-1),m=c(0),h=c(64),k=c(64);if(64===k&&-1===d)break;b(d<<2|m>>4);64!=h&&(b(m<<4&240|h>>2),64!=k&&b(h<<6&192|k))}}.function p(){if(!f){f={};g={};for(var a=0;65>a;a++)f[a]="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=".charAt(a),g[f[a]]=a,62<=a&&(g["ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_.".charAt(a)]=a)}};function q(){for(var a=window.location.hash.substring(1).split(","),b=0;b<a.length;b++){var c=l(a[b]),e=window;e.google_image_requests||(e.google_image_requests=[]);var d=e.document.createElement("img");d.src=c;e.google_image_requests.push(d)}}var r=!1;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (786)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1672
                                                                                                                                                                                                          Entropy (8bit):5.286735414643417
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:AB304529064B2C30C88FC41AD81913E0
                                                                                                                                                                                                          SHA1:14091E21A049D97B052DD56FF4076898F6F7D0CC
                                                                                                                                                                                                          SHA-256:88C5A7E6C9B3319F4BE9CD873D1E19766A62BE628EA9921156DD2702F1D15031
                                                                                                                                                                                                          SHA-512:6F8A7C3D2516C88E172D6AF1F88B0F32242A737BA128F95E0668D57EE004384DAFE4011A84FC543BA477A7BC82A8D47862F1F276F0C89FA0087D63E4D3B72691
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:(function(){'use strict';let e=[];const f=()=>{const a=e;e=[];for(const b of a)try{b()}catch{}};function g(a=document){return a.createElement("img")};function h(a=null){return a&&a.getAttribute("data-jc")==="26"?a:document.querySelector('[data-jc="26"]')};var k=document;/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=()=>{var a=k.querySelectorAll("link[data-reload-stylesheet][as=style][rel=preload]");for(var b=0;b<a.length;b++){var c=a[b],d="link",l=document;d=String(d);l.contentType==="application/xhtml+xml"&&(d=d.toLowerCase());d=l.createElement(d);d.setAttribute("rel","stylesheet");d.setAttribute("href",c.getAttribute("href"));k.head.appendChild(d)}if(a.length>0&&!(Math.random()>.01)){a=(a=h(document.currentScript))&&a.getAttribute("data-jc-rcd")==="true"?"pagead2.googlesyndication-cn.com":"pagead2.googlesyndication.com"; .b=(b=h(document.currentScript))&&b.getAttribute("data-jc-version")||"unknown";a=`https://${a}/pagead/gen_204?id=jca
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2200)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):24012
                                                                                                                                                                                                          Entropy (8bit):5.499987691448148
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:EDA8EC7E94403382C1C30E8898BF5D0D
                                                                                                                                                                                                          SHA1:ECBA3661C56B89A4833A1B2EA26F5184A01A4C06
                                                                                                                                                                                                          SHA-256:FDADEBA727A1FC1CA6763F597CE67219913281B9941DD02B49E235EAED22D602
                                                                                                                                                                                                          SHA-512:A41F6094D1CC0F568563D1DEF9A9D89BD6472F23C4B4C914673653CBFA5A745D015288537934AC2ED2A1ADF31BA9B88161397142661835AE9D2DDB653E9EA56B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function u(){return ba?!!q&&q.brands.length>0:!1}function ja(){return u()?ia("Chromium"):(t("Chrome")||t("CriOS"))&&!(u()?0:t("Edge"))||t("Silk")};function ka(a,b){return Array.prototype.indexOf.call(a,b,void 0)};function la(a){la[" "](a);return a}la[" "]=function(){};!t("Android")||ja();ja();t("Safari")&&(ja()||(u()?0:t("Coast"))||(u()?0:t("Opera"))||(u()?0:t("Edge"))||(u()?ia("Microsoft Edge"):t("Edg/"))||u()&&ia("Opera"));let m
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):150
                                                                                                                                                                                                          Entropy (8bit):4.815113238255628
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:C26E2BA83B7AE498BD26287A7B16A538
                                                                                                                                                                                                          SHA1:C6FB6279F3748B10722063E8264098D56BF818C3
                                                                                                                                                                                                          SHA-256:98028B631E2E83B24A9160568E146A7ABA045458D7342F3C5C1132F50E4513E2
                                                                                                                                                                                                          SHA-512:15B0C5510F675C1073DFD44689F6F3E3D6AEF20B0B58BF95BDCF5CAD6FCB651E3A873708E1B34FA6DD03489725BA6F174320E731217FAC7C6A45CF4F03ACC979
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://count-server.sharethis.com/v2.0/get_counts?cb=window.__sharethis__.cb&url=https%3A%2F%2Ftmpsend.com%2FQn3Ro8hM
                                                                                                                                                                                                          Preview:(function(){window.__sharethis__.cb({"clicks":{"all":6,"email":6},"total":7,"shares":{"all":1,"twitter":1},"ourl":"https://tmpsend.com/Qn3Ro8hM"})})()
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):95
                                                                                                                                                                                                          Entropy (8bit):4.347811435468635
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                          SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                          SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                          SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://pixel.tapad.com/idsync/ex/receive?partner_id=1830&partner_device_id=694af872-69ba-4d3c-bcb7-d8c69238088f&ttd_puid=473ee9bb-1806-4ddd-accc-137acabab393%2C%2C
                                                                                                                                                                                                          Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, progressive, precision 8, 992x388, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):122124
                                                                                                                                                                                                          Entropy (8bit):7.939518427466877
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:2B03F03E934D58947FC916540B304409
                                                                                                                                                                                                          SHA1:BB64CB66CF247F581133899E8E83C0E003FCF9FE
                                                                                                                                                                                                          SHA-256:349CB388CF0C27F441517867EF1112D5F8B87F6EDAE64DDBBA07EF948D3C895C
                                                                                                                                                                                                          SHA-512:8955EAF682D9D9CD03F663852AA1C986130863A9C69720F8C91A280AFEC86D601E0F40EFDC462DAC1F2BFC29F901D44D095DAE64A4BA773E16BFF840FAD6ACDB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://tmpsend.com/assets/images/pia.jpg
                                                                                                                                                                                                          Preview:......JFIF.....x.x......ICC_PROFILE.......lcms.@..mntrRGB XYZ .........(..acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C....................................................................C..................................................................................................................................................................0..........................@%............I@.......0....
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2532), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2532
                                                                                                                                                                                                          Entropy (8bit):5.260632143031636
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:E2D41E5C8FED838D9014FEA53D45CE75
                                                                                                                                                                                                          SHA1:BDE98133F735398B27339C423A817E755329F7D1
                                                                                                                                                                                                          SHA-256:1F7723B6B9BFCED0DEBA108DF48E3287888DD986F1FF2D5133BACC9807AC0349
                                                                                                                                                                                                          SHA-512:D106CBD2987C4DCF20E5B2E17D5CD2AB17BD18444E46C2A1227D48AE9C4302052C6C11B3FD5EE249ABF6CF35B7DB95C677538C2DD2F8522A91263EF4D887AA9D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/jquery-easing/1.4.1/jquery.easing.min.js
                                                                                                                                                                                                          Preview:(function(factory){if(typeof define==="function"&&define.amd){define(["jquery"],function($){return factory($)})}else if(typeof module==="object"&&typeof module.exports==="object"){exports=factory(require("jquery"))}else{factory(jQuery)}})(function($){$.easing.jswing=$.easing.swing;var pow=Math.pow,sqrt=Math.sqrt,sin=Math.sin,cos=Math.cos,PI=Math.PI,c1=1.70158,c2=c1*1.525,c3=c1+1,c4=2*PI/3,c5=2*PI/4.5;function bounceOut(x){var n1=7.5625,d1=2.75;if(x<1/d1){return n1*x*x}else if(x<2/d1){return n1*(x-=1.5/d1)*x+.75}else if(x<2.5/d1){return n1*(x-=2.25/d1)*x+.9375}else{return n1*(x-=2.625/d1)*x+.984375}}$.extend($.easing,{def:"easeOutQuad",swing:function(x){return $.easing[$.easing.def](x)},easeInQuad:function(x){return x*x},easeOutQuad:function(x){return 1-(1-x)*(1-x)},easeInOutQuad:function(x){return x<.5?2*x*x:1-pow(-2*x+2,2)/2},easeInCubic:function(x){return x*x*x},easeOutCubic:function(x){return 1-pow(1-x,3)},easeInOutCubic:function(x){return x<.5?4*x*x*x:1-pow(-2*x+2,3)/2},easeInQuart
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):211298
                                                                                                                                                                                                          Entropy (8bit):5.735519811454335
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                          MD5:5F64A75ECA2F961866625EE8E6DB5A1A
                                                                                                                                                                                                          SHA1:1D8041FB90D164FA4B98970F7C8A6200C7AC0BAA
                                                                                                                                                                                                          SHA-256:AA857D5C50E56DFEC5C4F3D24F005DFB390FE2A6BE75199825743774CADA33A2
                                                                                                                                                                                                          SHA-512:15681A35AB186F9C972908E32EF751AD327C4BD99F6BE9732BC6DA3F72A517A788454D43D69CEC664032AFBD4383EA27140DA33F3C5B54B4F2CA87C5D0621892
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-3037043084942333&output=html&adk=2020088507&adf=3079123959&abgtt=6&lmt=1729780151&plat=2%3A16777216%2C3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Ftmpsend.com%2FQn3Ro8hM&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiict=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1729780149796&bpp=112&bdt=3157&idt=1714&shv=r20241022&mjsv=m202410170101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=4006181830700&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C31088191%2C31088193%2C31088194%2C31088260%2C95344187%2C95345270%2C31088288%2C95344979&oid=2&pvsid=3731416824016082&tmod=1570091800&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=1741
                                                                                                                                                                                                          Preview:<script>window.sra_later_blocks = [];</script><script>window.sra_later_blocks.push({creative:'\x3c!doctype html\x3e\x3chtml \x3e\x3chead\x3e\x3cstyle\x3e* {margin: 0;padding: 0;outline: none;}body {background: rgba(52, 58, 65, 0.600000);backdrop-filter: blur(15px); /*potential issue: minimal browser support*/-webkit-backdrop-filter: blur(15px); /*for safari*/height: 100%;}#ad_iframe {box-shadow: 0 !important;display: block;left: auto;margin: 0 auto;position: relative;top: auto;}.creative {transition: opacity 1s;-webkit-transition: opacity 1s;position: relative;}#card {background: #FFFFFF;border-radius: 30px;padding: 0 0px 0px;position: absolute;}html {height: 100%;}.toprow {width: 100%;display: flex;height: 24px;background: #FFFFFF;border-radius: 30px 30px 0 0;align-content: center;align-items: center;}.btn {display: table;transition: opacity 1s, background .75s;-webkit-transition: opacity 1s, background .75s;-moz-transition: opacity 1s, background .75s;-o-transition: opacity 1s, backg
                                                                                                                                                                                                          File type:PDF document, version 1.4, 1 pages (zip deflate encoded)
                                                                                                                                                                                                          Entropy (8bit):7.012842474895897
                                                                                                                                                                                                          TrID:
                                                                                                                                                                                                          • Adobe Portable Document Format (5005/1) 100.00%
                                                                                                                                                                                                          File name:Payment for outstanding statements.pdf
                                                                                                                                                                                                          File size:10'853 bytes
                                                                                                                                                                                                          MD5:a5d7da4103bc402b68dba0491c3ec37c
                                                                                                                                                                                                          SHA1:0536e797ffbc1f882a3747d82414d0f7f3150fa2
                                                                                                                                                                                                          SHA256:2d28ccad7cf653d5f1934e74b79500a4fbe929e3bdb7a6e63a8402218235f510
                                                                                                                                                                                                          SHA512:de61716e80f7e1024e626bf83ae267155d97e0e1099a61f3c70285805b0d398433210ad4cfccc2e8e2d0bd2dc3ddebd05e185846a0352cae2f4f39692dcca167
                                                                                                                                                                                                          SSDEEP:192:HV+5IQwb+Ta562mihwb59VidsPq+BqA+MLgLbhnrVSh3:HV+5IQwqTaw2miCFL2UqW+MLgLbhrVc3
                                                                                                                                                                                                          TLSH:8F22E868E626899DF812C531A03A3358C3AD729BDDCC34EF0D648F61A545C64AF12EF7
                                                                                                                                                                                                          File Content Preview:%PDF-1.4.%.....4 0 obj.<</ca 1/BM/Normal>>.endobj.3 0 obj.<</G3 4 0 R>>.endobj.7 0 obj.<</Type/XObject/Subtype/Image/Width 1/Height 1/ColorSpace/DeviceGray/BitsPerComponent 8/Filter/FlateDecode/Length 9>>stream.x.c.......endstream.endobj.6 0 obj.<</Type/X
                                                                                                                                                                                                          Icon Hash:62cc8caeb29e8ae0

                                                                                                                                                                                                          General

                                                                                                                                                                                                          Header:%PDF-1.4
                                                                                                                                                                                                          Total Entropy:7.012842
                                                                                                                                                                                                          Total Bytes:10853
                                                                                                                                                                                                          Stream Entropy:7.208295
                                                                                                                                                                                                          Stream Bytes:7030
                                                                                                                                                                                                          Entropy outside Streams:4.983166
                                                                                                                                                                                                          Bytes outside Streams:3823
                                                                                                                                                                                                          Number of EOF found:1
                                                                                                                                                                                                          Bytes after EOF:
                                                                                                                                                                                                          NameCount
                                                                                                                                                                                                          obj37
                                                                                                                                                                                                          endobj37
                                                                                                                                                                                                          stream24
                                                                                                                                                                                                          endstream24
                                                                                                                                                                                                          xref1
                                                                                                                                                                                                          trailer1
                                                                                                                                                                                                          startxref1
                                                                                                                                                                                                          /Page1
                                                                                                                                                                                                          /Encrypt0
                                                                                                                                                                                                          /ObjStm0
                                                                                                                                                                                                          /URI2
                                                                                                                                                                                                          /JS0
                                                                                                                                                                                                          /JavaScript0
                                                                                                                                                                                                          /AA0
                                                                                                                                                                                                          /OpenAction0
                                                                                                                                                                                                          /AcroForm0
                                                                                                                                                                                                          /JBIG2Decode0
                                                                                                                                                                                                          /RichMedia0
                                                                                                                                                                                                          /Launch0
                                                                                                                                                                                                          /EmbeddedFile0

                                                                                                                                                                                                          Image Streams

                                                                                                                                                                                                          IDDHASHMD5Preview
                                                                                                                                                                                                          7000000000000000017b3e19593efeb4c09a755092de9d245
                                                                                                                                                                                                          6000000000000000073acd0b4a2391d4bbd9765aca5db19dc
                                                                                                                                                                                                          820016013134011001b077c71d59eb302c2d2042a12ad1c77