Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://nimb.ws/uRSOy9q

Overview

General Information

Sample URL:https://nimb.ws/uRSOy9q
Analysis ID:1541501

Detection

HTMLPhisher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish54
AI detected landing page (webpage, office document or email)
Phishing site detected (based on favicon image match)
Phishing site detected (based on image similarity)
Phishing site or detected (based on various text indicators)
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2336 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7060 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1964,i,17677752623552012898,389080841008536744,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://nimb.ws/uRSOy9q" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
0.24.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    2.3.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      0.31.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
        3.8.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
          3.6.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            Phishing

            barindex
            Source: https://bradfordmarine.bytheyardservices.com/?dsM3D=P1HSB&sso_reload=trueLLM: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'bradfordmarine.bytheyardservices.com' does not match the legitimate domain for Microsoft., The domain 'bytheyardservices.com' does not appear to be related to Microsoft, which is suspicious., The presence of input fields for 'Email, phone, or Skype' is typical for Microsoft services, but the domain mismatch raises concerns., The URL structure suggests a potential phishing attempt as it does not align with Microsoft's known domain. DOM: 3.7.pages.csv
            Source: https://bradfordmarine.bytheyardservices.com/?dsM3D=P1HSB&sso_reload=trueLLM: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'bradfordmarine.bytheyardservices.com' does not match the legitimate domain for Microsoft., The domain 'bytheyardservices.com' does not appear to be related to Microsoft, which raises suspicion., The presence of input fields for 'Email, phone, or Skype' is typical for Microsoft services, but the domain mismatch is a strong indicator of phishing., The URL structure suggests a potential phishing attempt by using a subdomain to mimic a legitimate service. DOM: 3.8.pages.csv
            Source: Yara matchFile source: 0.24.id.script.csv, type: HTML
            Source: Yara matchFile source: 2.3.pages.csv, type: HTML
            Source: Yara matchFile source: 0.31.id.script.csv, type: HTML
            Source: Yara matchFile source: 3.8.pages.csv, type: HTML
            Source: Yara matchFile source: 3.6.pages.csv, type: HTML
            Source: https://bradfordmarine.bytheyardservices.com/?dsM3D=P1HSB&sso_reload=trueMatcher: Template: microsoft matched with high similarity
            Source: https://bradfordmarine.bytheyardservices.com/?dsM3D=P1HSB&sso_reload=trueMatcher: Found strong image similarity, brand: MICROSOFT
            Source: Chrome DOM: 1.0OCR Text: Sign up to FuseBase for free + Save to FuseBase ag Share print Full screen RAIRDON John A. Dederman Sent yau a new encrypted message CLICK HERE TO VIEW MESSAGE Thanks
            Source: https://bradfordmarine.bytheyardservices.com/?dsM3D=P1HSB&sso_reload=trueHTTP Parser: Number of links: 0
            Source: https://bradfordmarine.bytheyardservices.com/?dsM3D=P1HSBHTTP Parser: Base64 decoded: a[href="http://www.salidzini.lv/"][style="display: block; width: 88px; height: 31px; overflow: hidden; position: relative;"]
            Source: https://bradfordmarine.bytheyardservices.com/?dsM3D=P1HSB&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
            Source: https://bradfordmarine.bytheyardservices.com/?dsM3D=P1HSB&sso_reload=trueHTTP Parser: Iframe src: https://5d9cbcef-e6d26ed4.bytheyardservices.com/Prefetch/Prefetch.aspx
            Source: https://bradfordmarine.bytheyardservices.com/?dsM3D=P1HSB&sso_reload=trueHTTP Parser: Iframe src: https://5d9cbcef-e6d26ed4.bytheyardservices.com/Prefetch/Prefetch.aspx
            Source: https://bradfordmarine.bytheyardservices.com/?dsM3D=P1HSB&sso_reload=trueHTTP Parser: Iframe src: https://5d9cbcef-e6d26ed4.bytheyardservices.com/Prefetch/Prefetch.aspx
            Source: https://bradfordmarine.bytheyardservices.com/?dsM3D=P1HSB&sso_reload=trueHTTP Parser: <input type="password" .../> found
            Source: https://bradfordmarine.bytheyardservices.com/?dsM3D=P1HSBHTTP Parser: No favicon
            Source: https://bradfordmarine.bytheyardservices.com/?dsM3D=P1HSB&sso_reload=trueHTTP Parser: No favicon
            Source: https://bradfordmarine.bytheyardservices.com/?dsM3D=P1HSB&sso_reload=trueHTTP Parser: No favicon
            Source: https://bradfordmarine.bytheyardservices.com/?dsM3D=P1HSB&sso_reload=trueHTTP Parser: No favicon
            Source: https://bradfordmarine.bytheyardservices.com/?dsM3D=P1HSB&sso_reload=trueHTTP Parser: No favicon
            Source: https://bradfordmarine.bytheyardservices.com/?dsM3D=P1HSB&sso_reload=trueHTTP Parser: No favicon
            Source: https://bradfordmarine.bytheyardservices.com/?dsM3D=P1HSB&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://bradfordmarine.bytheyardservices.com/?dsM3D=P1HSB&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://bradfordmarine.bytheyardservices.com/?dsM3D=P1HSB&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://bradfordmarine.bytheyardservices.com/?dsM3D=P1HSB&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://bradfordmarine.bytheyardservices.com/?dsM3D=P1HSB&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://bradfordmarine.bytheyardservices.com/?dsM3D=P1HSB&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: unknownHTTPS traffic detected: 40.126.31.71:443 -> 192.168.2.16:49703 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49724 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49728 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49731 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49830 version: TLS 1.2
            Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
            Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
            Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
            Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
            Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
            Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
            Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
            Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
            Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: global trafficDNS traffic detected: DNS query: nimb.ws
            Source: global trafficDNS traffic detected: DNS query: premiumgain.nimbusweb.me
            Source: global trafficDNS traffic detected: DNS query: d3hogio4d1txum.cloudfront.net
            Source: global trafficDNS traffic detected: DNS query: nimbusweb.me
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: metric.nimbusweb.me
            Source: global trafficDNS traffic detected: DNS query: stt.nimbusweb.me
            Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
            Source: global trafficDNS traffic detected: DNS query: l.getsitecontrol.com
            Source: global trafficDNS traffic detected: DNS query: s2.getsitecontrol.com
            Source: global trafficDNS traffic detected: DNS query: analytics.google.com
            Source: global trafficDNS traffic detected: DNS query: bradfordmarine.bytheyardservices.com
            Source: global trafficDNS traffic detected: DNS query: events.getsitectrl.com
            Source: global trafficDNS traffic detected: DNS query: 635b2a2c-e6d26ed4.bytheyardservices.com
            Source: global trafficDNS traffic detected: DNS query: 9b7d0080-e6d26ed4.bytheyardservices.com
            Source: global trafficDNS traffic detected: DNS query: f6ccf083-e6d26ed4.bytheyardservices.com
            Source: global trafficDNS traffic detected: DNS query: l1ve.bytheyardservices.com
            Source: global trafficDNS traffic detected: DNS query: 5d9cbcef-e6d26ed4.bytheyardservices.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
            Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
            Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
            Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
            Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
            Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
            Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
            Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
            Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownHTTPS traffic detected: 40.126.31.71:443 -> 192.168.2.16:49703 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49724 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49728 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49731 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49830 version: TLS 1.2
            Source: classification engineClassification label: mal72.phis.win@19/57@60/355
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1964,i,17677752623552012898,389080841008536744,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://nimb.ws/uRSOy9q"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1964,i,17677752623552012898,389080841008536744,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: Window RecorderWindow detected: More than 3 window changes detected

            Persistence and Installation Behavior

            barindex
            Source: https://premiumgain.nimbusweb.me/share/11334622/yn85rfp6wmt2hykemisoLLM: Page contains button: 'CLICK HERE TO VIEW MESSAGE' Source: '1.0.pages.csv'
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire Infrastructure1
            Drive-by Compromise
            Windows Management Instrumentation1
            Browser Extensions
            1
            Process Injection
            1
            Masquerading
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/Job1
            Registry Run Keys / Startup Folder
            1
            Registry Run Keys / Startup Folder
            1
            Process Injection
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            stt.nimbusweb.me
            216.239.38.21
            truefalse
              unknown
              5d9cbcef-e6d26ed4.bytheyardservices.com
              198.58.104.63
              truefalse
                unknown
                f6ccf083-e6d26ed4.bytheyardservices.com
                198.58.104.63
                truefalse
                  unknown
                  premiumgain.nimbusweb.me
                  13.224.189.125
                  truefalse
                    unknown
                    metric.nimbusweb.me
                    13.224.189.46
                    truefalse
                      unknown
                      stats.g.doubleclick.net
                      142.251.5.156
                      truefalse
                        unknown
                        gscstatic2.b-cdn.net
                        169.150.249.167
                        truefalse
                          unknown
                          analytics-alv.google.com
                          216.239.36.181
                          truefalse
                            unknown
                            l1ve.bytheyardservices.com
                            198.58.104.63
                            truefalse
                              unknown
                              events.getsitectrl.com
                              3.225.206.236
                              truefalse
                                unknown
                                www.google.com
                                142.250.185.100
                                truefalse
                                  unknown
                                  gscwidgets2.b-cdn.net
                                  169.150.247.39
                                  truefalse
                                    unknown
                                    d3hogio4d1txum.cloudfront.net
                                    18.173.206.24
                                    truefalse
                                      unknown
                                      bradfordmarine.bytheyardservices.com
                                      198.58.104.63
                                      truetrue
                                        unknown
                                        635b2a2c-e6d26ed4.bytheyardservices.com
                                        198.58.104.63
                                        truefalse
                                          unknown
                                          nimb.ws
                                          18.164.52.61
                                          truefalse
                                            unknown
                                            nimbusweb.me
                                            18.66.122.56
                                            truefalse
                                              unknown
                                              9b7d0080-e6d26ed4.bytheyardservices.com
                                              198.58.104.63
                                              truefalse
                                                unknown
                                                s2.getsitecontrol.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  l.getsitecontrol.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    analytics.google.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      NameMaliciousAntivirus DetectionReputation
                                                      https://bradfordmarine.bytheyardservices.com/?dsM3D=P1HSBfalse
                                                        unknown
                                                        https://bradfordmarine.bytheyardservices.com/?dsM3D=P1HSB&sso_reload=truetrue
                                                          unknown
                                                          https://premiumgain.nimbusweb.me/share/11334622/yn85rfp6wmt2hykemisotrue
                                                            unknown
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            13.224.189.125
                                                            premiumgain.nimbusweb.meUnited States
                                                            16509AMAZON-02USfalse
                                                            142.250.74.202
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            142.250.185.228
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            13.224.189.39
                                                            unknownUnited States
                                                            16509AMAZON-02USfalse
                                                            18.173.206.104
                                                            unknownUnited States
                                                            3MIT-GATEWAYSUSfalse
                                                            142.250.185.100
                                                            www.google.comUnited States
                                                            15169GOOGLEUSfalse
                                                            169.150.247.39
                                                            gscwidgets2.b-cdn.netUnited States
                                                            2711SPIRITTEL-ASUSfalse
                                                            169.150.249.167
                                                            gscstatic2.b-cdn.netUnited States
                                                            2711SPIRITTEL-ASUSfalse
                                                            54.205.90.227
                                                            unknownUnited States
                                                            14618AMAZON-AESUSfalse
                                                            142.250.185.163
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            142.250.185.142
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            216.239.36.21
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            216.239.38.21
                                                            stt.nimbusweb.meUnited States
                                                            15169GOOGLEUSfalse
                                                            18.66.122.56
                                                            nimbusweb.meUnited States
                                                            3MIT-GATEWAYSUSfalse
                                                            142.250.184.206
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            18.66.122.32
                                                            unknownUnited States
                                                            3MIT-GATEWAYSUSfalse
                                                            142.250.110.84
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            142.250.186.78
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            198.58.104.63
                                                            5d9cbcef-e6d26ed4.bytheyardservices.comUnited States
                                                            63949LINODE-APLinodeLLCUStrue
                                                            1.1.1.1
                                                            unknownAustralia
                                                            13335CLOUDFLARENETUSfalse
                                                            216.239.36.181
                                                            analytics-alv.google.comUnited States
                                                            15169GOOGLEUSfalse
                                                            216.58.206.67
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            142.251.5.156
                                                            stats.g.doubleclick.netUnited States
                                                            15169GOOGLEUSfalse
                                                            13.224.189.46
                                                            metric.nimbusweb.meUnited States
                                                            16509AMAZON-02USfalse
                                                            142.250.185.232
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            138.199.36.9
                                                            unknownEuropean Union
                                                            51964ORANGE-BUSINESS-SERVICES-IPSN-ASNFRfalse
                                                            3.225.206.236
                                                            events.getsitectrl.comUnited States
                                                            14618AMAZON-AESUSfalse
                                                            239.255.255.250
                                                            unknownReserved
                                                            unknownunknownfalse
                                                            18.173.206.24
                                                            d3hogio4d1txum.cloudfront.netUnited States
                                                            3MIT-GATEWAYSUSfalse
                                                            142.250.186.142
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            142.250.186.40
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            216.58.212.163
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            18.164.52.61
                                                            nimb.wsUnited States
                                                            3MIT-GATEWAYSUSfalse
                                                            IP
                                                            192.168.2.17
                                                            192.168.2.16
                                                            Joe Sandbox version:41.0.0 Charoite
                                                            Analysis ID:1541501
                                                            Start date and time:2024-10-24 22:23:35 +02:00
                                                            Joe Sandbox product:CloudBasic
                                                            Overall analysis duration:
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                            Sample URL:https://nimb.ws/uRSOy9q
                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:13
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • EGA enabled
                                                            Analysis Mode:stream
                                                            Analysis stop reason:Timeout
                                                            Detection:MAL
                                                            Classification:mal72.phis.win@19/57@60/355
                                                            • Exclude process from analysis (whitelisted): svchost.exe
                                                            • Excluded IPs from analysis (whitelisted): 142.250.185.163, 142.250.186.142, 142.250.110.84, 34.104.35.123
                                                            • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • VT rate limit hit for: https://nimb.ws/uRSOy9q
                                                            InputOutput
                                                            URL: https://premiumgain.nimbusweb.me/share/11334622/yn85rfp6wmt2hykemiso Model: claude-3-haiku-20240307
                                                            ```json
                                                            {
                                                              "contains_trigger_text": true,
                                                              "trigger_text": "CLICK HERE TO VIEW MESSAGE",
                                                              "prominent_button_name": "CLICK HERE TO VIEW MESSAGE",
                                                              "text_input_field_labels": "unknown",
                                                              "pdf_icon_visible": false,
                                                              "has_visible_captcha": false,
                                                              "has_urgent_text": false,
                                                              "has_visible_qrcode": false
                                                            }
                                                            URL: https://premiumgain.nimbusweb.me/share/11334622/yn85rfp6wmt2hykemiso Model: claude-3-haiku-20240307
                                                            ```json
                                                            {
                                                              "brands": [
                                                                "FuseBase"
                                                              ]
                                                            }
                                                            URL: https://bradfordmarine.bytheyardservices.com/?dsM3D=P1HSB&sso_reload=true Model: claude-3-haiku-20240307
                                                            ```json
                                                            {
                                                              "contains_trigger_text": true,
                                                              "trigger_text": "Click here to view document",
                                                              "prominent_button_name": "Click here",
                                                              "text_input_field_labels": [
                                                                "Email Address",
                                                                "Password"
                                                              ],
                                                              "pdf_icon_visible": false,
                                                              "has_visible_captcha": false,
                                                              "has_urgent_text": false,
                                                              "has_visible_qrcode": false
                                                            }
                                                            URL: https://bradfordmarine.bytheyardservices.com/?dsM3D=P1HSB&sso_reload=true Model: claude-3-haiku-20240307
                                                            ```json
                                                            {
                                                              "contains_trigger_text": true,
                                                              "trigger_text": "Sign in",
                                                              "prominent_button_name": "Next",
                                                              "text_input_field_labels": [
                                                                "Email, phone, or Skype"
                                                              ],
                                                              "pdf_icon_visible": false,
                                                              "has_visible_captcha": false,
                                                              "has_urgent_text": false,
                                                              "has_visible_qrcode": false
                                                            }
                                                            URL: https://bradfordmarine.bytheyardservices.com/?dsM3D=P1HSB&sso_reload=true Model: claude-3-haiku-20240307
                                                            ```json
                                                            {
                                                              "brands": []
                                                            }
                                                            URL: https://bradfordmarine.bytheyardservices.com/?dsM3D=P1HSB&sso_reload=true Model: claude-3-haiku-20240307
                                                            ```json
                                                            {
                                                              "contains_trigger_text": true,
                                                              "trigger_text": "Sign in",
                                                              "prominent_button_name": "Next",
                                                              "text_input_field_labels": [
                                                                "Email, phone, or Skype"
                                                              ],
                                                              "pdf_icon_visible": false,
                                                              "has_visible_captcha": false,
                                                              "has_urgent_text": false,
                                                              "has_visible_qrcode": false
                                                            }
                                                            URL: https://bradfordmarine.bytheyardservices.com/?dsM3D=P1HSB&sso_reload=true Model: claude-3-haiku-20240307
                                                            ```json
                                                            {
                                                              "brands": [
                                                                "Microsoft"
                                                              ]
                                                            }
                                                            URL: https://bradfordmarine.bytheyardservices.com/?dsM3D=P1HSB&sso_reload=true Model: claude-3-haiku-20240307
                                                            ```json
                                                            {
                                                              "brands": [
                                                                "Microsoft"
                                                              ]
                                                            }
                                                            URL: https://bradfordmarine.bytheyardservices.com/?dsM3D=P1HSB&sso_reload=true Model: gpt-4o
                                                            ```json{  "legit_domain": "microsoft.com",  "classification": "wellknown",  "reasons": [    "The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'.",    "The URL 'bradfordmarine.bytheyardservices.com' does not match the legitimate domain for Microsoft.",    "The domain 'bytheyardservices.com' does not appear to be related to Microsoft, which is suspicious.",    "The presence of input fields for 'Email, phone, or Skype' is typical for Microsoft services, but the domain mismatch raises concerns.",    "The URL structure suggests a potential phishing attempt as it does not align with Microsoft's known domain."  ],  "riskscore": 9}
                                                            Google indexed: False
                                                            URL: bradfordmarine.bytheyardservices.com
                                                                        Brands: Microsoft
                                                                        Input Fields: Email, phone, or Skype
                                                            URL: https://bradfordmarine.bytheyardservices.com/?dsM3D=P1HSB&sso_reload=true Model: gpt-4o
                                                            ```json{  "legit_domain": "microsoft.com",  "classification": "wellknown",  "reasons": [    "The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'.",    "The URL 'bradfordmarine.bytheyardservices.com' does not match the legitimate domain for Microsoft.",    "The domain 'bytheyardservices.com' does not appear to be related to Microsoft, which raises suspicion.",    "The presence of input fields for 'Email, phone, or Skype' is typical for Microsoft services, but the domain mismatch is a strong indicator of phishing.",    "The URL structure suggests a potential phishing attempt by using a subdomain to mimic a legitimate service."  ],  "riskscore": 9}
                                                            Google indexed: False
                                                            URL: bradfordmarine.bytheyardservices.com
                                                                        Brands: Microsoft
                                                                        Input Fields: Email, phone, or Skype
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 19:24:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2673
                                                            Entropy (8bit):3.9856948586172476
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:459E3E2E667FD032BDEC10D4D129261F
                                                            SHA1:5C3104D57639C23499F903785CE891131F7EC4DD
                                                            SHA-256:236D710FB00867F13103194D418FE8E76F057E2EBB32969AF676B473439E3C99
                                                            SHA-512:0810FF32A42A9C7960FC12432A659BDF60691675936A2D9434A15ADF497E02953B90E152987AB4BA779785230F853B484628A28651F280FCFBA07DA766CBB6E3
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:L..................F.@.. ...$+.,....g...R&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............A.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 19:24:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2675
                                                            Entropy (8bit):4.006394239149892
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:A7BA4CC954D5846CB02498802E905E9E
                                                            SHA1:378C09321833E684B241E4E4CE8772AA2A486A3B
                                                            SHA-256:331DCA838D4CB1BB1A41DFE21A041FE39B6E7D3CDFFC2B49A9CBBFB06C145105
                                                            SHA-512:3962020879158871DD433F7F28AE9386AF9B3102FD71A8047C63148F091D083C3134B4D67062C01E92F25F26B70935A7CAC81B1770E09B014DF0213BB5CD38DF
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:L..................F.@.. ...$+.,......R&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............A.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2689
                                                            Entropy (8bit):4.012096046693402
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:654A63E3609ED26B652C8C68DEFB5B23
                                                            SHA1:EF3585F2C8FD1B17DE01133487E2E517C9290B5E
                                                            SHA-256:5EF46451C8436D6F2CD91F1C333993D1EF0CD4A7F2C86036FBFDC18FCBC596C9
                                                            SHA-512:665E72A678BBF2A5E71674338FD43FCD231817D169DBBB104127FA86BE4CD4F05CD01E614D47CCEE70B051E2C4A78DC4214E1400F0CB59DCFD49D5CA3ADCB640
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............A.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 19:24:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2677
                                                            Entropy (8bit):4.001564679334102
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:D70AA102CF36EF05C07748A85FD179C4
                                                            SHA1:54739EC6F5019AD3CC87186D0DB5EA7D330A9004
                                                            SHA-256:11AEA36E21D83B418386B68DDD6081FDA46D112B31411CE530B6C544D97A3CC5
                                                            SHA-512:87E2501FB9A87CB6B31CC7A085C73E8DFBFC3A31770ED2CBF3348C09A08B5281FE0A5CC7B1CFF7FEFAE29005A2A17C86F7A93D1120CE470899173DB4A694A0A0
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:L..................F.@.. ...$+.,....=>..R&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............A.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 19:24:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2677
                                                            Entropy (8bit):3.9906319435189785
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:63375DA126115E291B5629760C1D687B
                                                            SHA1:E616E203CE8E6EF462FF2E3879C3DB90B5AB98F5
                                                            SHA-256:1EBC3BA401A19592060038758FC97A6751BCC92E6E2D1649C642E72C824A909C
                                                            SHA-512:C5D71EA546074769738119D151D0BEBAE5BDB4343F44EA02E9024CBB9E9B9D3F249F6A6DEC86E040946A42CC14762DD6640E67069C4E360F8338C1E52CFAD175
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:L..................F.@.. ...$+.,........R&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............A.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 19:24:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2679
                                                            Entropy (8bit):3.9992129827419753
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:3FE07E98D5DC8AF155B1C0D08D37D4EF
                                                            SHA1:E091251AF6B9743A3C0EB3AF16D4D57DDCBD22B6
                                                            SHA-256:771161DAFF0F2C3E51A69E4BE75A4E7B7DFB95B485CC7F1125D347580666216D
                                                            SHA-512:CE99A2CE9689F82D89AC21D94243749166A61C6BBBDF28BC9F4DB9BF8DA9024B15169820951612B09C111B76A087DFB5F1BA86888C44229DF4E1F5842A61EDE5
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:L..................F.@.. ...$+.,....;...R&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............A.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (5844)
                                                            Category:downloaded
                                                            Size (bytes):555075
                                                            Entropy (8bit):4.918327839517979
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:40E18F7BB11B8DB06FC0638314B08E93
                                                            SHA1:4F20AAF99447628CC4681932ECFBB8A25023CBFB
                                                            SHA-256:884D03FED760723D780AD868D3344B83528415E6F4AF3ABC5DD18A3FDA6D4FF9
                                                            SHA-512:79F1EAF09820265EEF0B5FAD76B48B3122CCF47F501FFC0BC6D790055FC098D8ED5555CDC07A28A70FE19B8C5355D2C3D008BBAF03B107DF64C89E30235C50D9
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://d3hogio4d1txum.cloudfront.net/tasks-bundle.20241017.css
                                                            Preview:.nim-chat-wrapper {. display: block;. width: 380px;. overflow: hidden;. border-radius: 4px;. box-shadow: 0px 2px 4px -1px rgba(0, 0, 0, 0.2), 0px 4px 5px 0px rgba(0, 0, 0, 0.14), 0px 1px 10px 0px rgba(0, 0, 0, 0.12);.}...nim-chat-loader-overlay {. position: absolute;. padding: 20px;. width: 100%;. height: 100%;. z-index: 100;. opacity: 1;. transform: scale(1);. transition: opacity 0.2s, transform 0.2s;.}..nim-chat-loader-overlay.m-invisible {. position: absolute;. opacity: 0;. transform: scale(0);.}...debug {. border: 1px solid red;. position: absolute;. left: 0px;. top: 0px;.}...m-calendar-menu {. max-width: 320px !important;.}...vjs-modal-dialog .vjs-modal-dialog-content, .video-js .vjs-modal-dialog, .vjs-button > .vjs-icon-placeholder:before, .video-js .vjs-big-play-button .vjs-icon-placeholder:before {. position: absolute;. top: 0;. left: 0;. width: 100%;. height: 100%;.}...vjs-button > .vjs-icon-placeholder:before, .video-js .vjs-big-play-button .vjs-icon
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (6035)
                                                            Category:downloaded
                                                            Size (bytes):2544418
                                                            Entropy (8bit):5.357375986311991
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:38D65ECEB65FBD4D6BC91C77F98E9AEF
                                                            SHA1:408563267218AE0C1CE723457900DD29653EC617
                                                            SHA-256:B10511B08A5E7AE758D201857676F5337855BBB28D78AB5E69766B5449086C38
                                                            SHA-512:30D2E99676629122FD3777FEBE5D3E53A52202D80333D84DA47521CEDF8875730E46FE2C2DF6ED848B6E54FD13CDC422481857AE4246E578FE1E9777E3255C3F
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://premiumgain.nimbusweb.me/share/dist/index.css?v=9.26.7-0968db9c
                                                            Preview:[flex] {-webkit-box-flex:1;-ms-flex:1 1 0px;flex:1 1 0; -webkit-box-sizing:border-box; box-sizing:border-box}..[layout="row"] { display: -webkit-box; display: -ms-flexbox; display: flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-direction:row;flex-direction:row;-webkit-box-sizing:border-box;box-sizing:border-box; }.[layout="column"] {display: -webkit-box;display: -ms-flexbox;display: flex; -webkit-box-orient: vertical; -webkit-box-direction: normal; -ms-flex-direction: column; flex-direction: column;-webkit-box-sizing:border-box;box-sizing:border-box; }..[layout="row"] > [flex] {min-width:1px;}.[layout="column"] > [flex] {min-height:1px;}..[flex="nogrow"] {-webkit-box-flex:0;-ms-flex:0 1 auto;flex:0 1 auto;}.[flex="noshrink"] {-webkit-box-flex:1;-ms-flex:1 0 auto;flex:1 0 auto;}.[flex="none"] {-webkit-box-flex:0;-ms-flex:0 0 auto;flex:0 0 auto;}.[flex="grow"] {-webkit-box-flex:1;-ms-flex:1 1 100%;flex:1 1 100%;}.[flex="auto"] {-webkit-box-flex:1;-ms-flex:1 1 au
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 378 x 124, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):43052
                                                            Entropy (8bit):7.967411095186189
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:D0BCB68DAE759814BD8C2D357A55F49F
                                                            SHA1:5A3B81435E6E7A496AABCA0787D75DE766C32A8B
                                                            SHA-256:E8E3A5481A761BB824095B9871E0DFCF3B407605D602C492E34D3DC48F94C868
                                                            SHA-512:C658855DE38CD4F9C5598AF8F3073CCB62E58F0A1EC6ACB94828823A59D163447EB92DDCC421A43EF7DA20C136451470A2CD5316E2B03C5A14E03D88640D227E
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:.PNG........IHDR...z...|.....g.{9...?iCCPICC Profile..H..W.XS...[..@..@@J.M...@J.-..n#$.B.1.T...kA..6tUD...E...........u_...........s...v.+......%1......... ..t.9.qyybVTT8.6x.......]u.i.....&_......8..... .x.O,...(...e.6.-..B.P.3..J...x..'...q+.*j\.$....g..2..z..N".P.....On.d>...@.1.2}f..:...L...r3..b.rS...s....r.o.....M-S..#.3....a2..q.(-".b-.?..r..QJ.4$^.....f@.b'>7 .bC..D9..J>-].....t.0........y..J.M..1.Xh}...R...y\Y....x.R.u.......3..!.@lQ L..X.b...0...Lv..D.#......(._....K.b....y...6e.9.J.??3.DQ.......]..X.:............c..Q|.R.8.?F1...s..... 'X.A.W....'.........Qq.<..,nh.".|...l...@.[..........^)z...H@....%38"Q.#..XP...H.....{...._.X.....{..#..S.sA...R.(.P....2..D......&.... ..aA&\.H.#2h...@b.1..D...p.....G?.q&.18........#.uB'..$a..,.N....E......+.{Cu.......w.qX./...Y.2oYU.?i.m.?...........6?.T.Sw.R.....(rM..7{.........=.....,v.;......;.5bm.Q..Z]O.k0Z.<.l.#.G..;+.d.S.S...E_.`.......%..|..~......8..........x}....7.....?..>>00p.;.z..}..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:downloaded
                                                            Size (bytes):668
                                                            Entropy (8bit):4.968793420154584
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:F1AAD3854C9944CE1FE05CF112A5FF1E
                                                            SHA1:4A91A78E279AEBBFAE8E20C4AE0EEB05FB1BCB42
                                                            SHA-256:4C14D6054E122286D8F34AA993AB43591046600472CB5E48A13166FFF3D37418
                                                            SHA-512:1F01F6DF9CDD4B965EC8A1030BAF08EAA387B1D620E50A686FE12ABB11A73FF2918464E5627985017D06CDFA7B850E0CED820C3440FF421D5ABC4E3CED1FA8C2
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://premiumgain.nimbusweb.me/share/share-api/org
                                                            Preview:{"globalId":"u23zxp","userId":3545773,"createdAt":1729700398,"updatedAt":1729700825,"title":"Premiumgain","sub":"premiumgain","suspended":false,"suspendedReason":"initial","suspendedAt":null,"domain":null,"domainShorter":true,"description":null,"peopleToCollaborate":null,"maxMembers":3,"pricingModel":"en","type":"notes","smallLogoStoredFileUUID":null,"bigLogoStoredFileUUID":null,"isOtherDescription":false,"authFormText":"Never forget anything important!","authFormPrivacyLinkEnabled":true,"authAllowRegistration":true,"privacyLinkText":"Terms & Privacy","privacyLinkUrl":"https://nimbusweb.me/terms-and-conditions.php","orgType":"business","isShareAdEnabled":true}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (5945)
                                                            Category:downloaded
                                                            Size (bytes):280117
                                                            Entropy (8bit):5.5869395826378305
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:F6FE2E4C99D6E83AB812B01A2E3BD881
                                                            SHA1:C431E066C2D36B4859907319667976ACFEABCB22
                                                            SHA-256:2E52B7033B20712B4C93960FC89CB4F3AFBFF1DA5BCE3551F2BCFE55A42454D8
                                                            SHA-512:BCC47D7C80C41CF88D8F0ABE57764F4B0E7FB53C962E7D60D21D0D55AFBB8D50C14121CE9DE562BB816DE9EF06D3BF721F3FAD60349E573BBE8994D53E4C0489
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-L1W7VLTSPG&l=dataLayer&cx=c
                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":7,"vtp_value":true,"tag_id":11},{"function":"__ogt_referral_exclusion","priority":7,"vtp_includeConditions":["list","nimbusweb\\.me"],"tag_id":13},{"function":"__ogt_session_timeout","priority":7,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":14},{"function":"__ogt_dma","priority":7,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":15},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vt
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (3835)
                                                            Category:dropped
                                                            Size (bytes):224890
                                                            Entropy (8bit):5.545511164949002
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:1A8838BE30C67B31A05F34F4739A82E1
                                                            SHA1:2954CF222F60A6F20850670940BE6653993EB54C
                                                            SHA-256:8E1A1276D758098BDBA85D3F51E3EC9A6919AF34DCA20D4AFEBF83151AC7006F
                                                            SHA-512:51FF1D18860EF74FDB6B0DB08E239B11ABE579DCB07AC46FFC58C6007D8A17CCF09366EB433E878909CFE22E7CAC3B7E9BCF4373345517C9900517179A692849
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-67774717-30","tag_id":9},{"function":"__rep","vtp_containerId":"UA-67774717-30","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-L1W7VLTSPG"]],"vtp_inheritParentConfig":true,"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-67774717-30","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:dropped
                                                            Size (bytes):2649
                                                            Entropy (8bit):5.173137076878866
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:D5940EB80CD8D4030399948D3CFE067E
                                                            SHA1:6E78F5437D8CEBA9D4EAFE04E76F923FF7B3DE0B
                                                            SHA-256:7919C4C910738782D23763EABCAE0E2326DFBF7C3C3CC11E28B4EB59B9E11A3B
                                                            SHA-512:B65DE6B7CF3450C8B742595A7769EBD43964D2BED42F63E93D82FB75E635563BB0114E6E376921C9BD6E240478BF2ACD069D34CE37D744B09D160C301337B8A6
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:{"taskLists":[],"notes":[{"globalId":"rs43KifELQJRGU6m","parentId":"default","createdAt":1729799529,"dateAdded":1729799529,"dateUpdated":1729800413,"updatedAt":1729800413,"type":"note","role":"note","title":"RAIRDON","url":"","locationLat":0,"locationLng":0,"shared":true,"favorite":false,"lastChangeBy":5,"cntNotes":0,"size":43108,"editnote":true,"isEncrypted":false,"isCompleted":false,"workspaceId":"3jytdbmtff8hh48z","isImported":false,"isFullwidth":false,"userId":3545773,"isReady":true,"outliner":true,"emoji":"","is_portal_share":false}],"boards":[],"tasks":[],"assignees":[],"reminders":[],"descriptions":[],"threads":[],"labels":[],"workspaceLabels":[],"members":[],"memberRoles":[],"users":[],"avatars":[],"share":{"id":11334622,"securityKey":"yn85rfp6wmt2hykemiso","dateUpdated":1729799629,"passwordRequired":false,"accessAllowed":true,"noteGlobalId":"rs43KifELQJRGU6m","userId":3545773,"note":{"globalId":"rs43KifELQJRGU6m","parentId":"default","createdAt":1729799529,"dateAdded":17297995
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Web Open Font Format, TrueType, length 246368, version 1.4
                                                            Category:downloaded
                                                            Size (bytes):246368
                                                            Entropy (8bit):7.994649771644958
                                                            Encrypted:true
                                                            SSDEEP:
                                                            MD5:12365DEE78645AC21EAEC216A048746C
                                                            SHA1:FCA809D23C8BA60E80F3ED1F7CE6A243897B494A
                                                            SHA-256:F08E51B27293D93D7770FA7AA4DF43908782AE51334C64649D2C8B72C35E8FC2
                                                            SHA-512:351AF686263D8697B3B7AB97DB04F8BF27E25BAE2D0FE322694A5EE16F62BC4643BFA4606C142FDEAE4694B9FAD98167CD9BF40713A7A4A59C008E5FD02CBAE3
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://premiumgain.nimbusweb.me/share/dist/f/12365dee78645ac21eaec216a048746c.woff
                                                            Preview:wOFF.......`.......4........................FFTM...D........rz..GDEF.......)........GPOS..JH..w.../2..g.GSUB......,.......+"OS/2.......`...`w.vcmap...............cvt ..%.............fpgm............6...gasp...............#glyf..D.........h..~head.......3...6.H.+hhea.......!...$.R.9hmtx...l......0.N.2Aloca..&.......0..7.tmaxp....... ... ...;name......W....0Z.2post......8.....G.t.prep..$ ........f...x.c`d```...<Q#...+.<...............5.#...I.u..Z..q.x.c`d`.......k.o..&1.E................. .R.T...........\.....K.................3.......3.....f..................@.x....!....MONO.@.............X ........J..... ..x...l..y...X..<W.QF....R..e.b.".!.!.G. ....c.........0..1.....!f<.</ch...a.0.QB.I3..Z.b.1b.........?.+}...y....y.s../..._"....~.....`.......&/.Wd.._~.#..?.....I.]..n..qK%.z...1...I`.h./....kr.|M....;.J..L..../(...%..7.2./......R.VD...WJ_j..%`.l./Yz.ok...%.e...ER.2....5gd.{Y.....O{K.!....o....tz... .&..).f.oI.[$..h._c.;S-..~\.S.yKi? M.2.o..".p...'....N.2
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (3835)
                                                            Category:downloaded
                                                            Size (bytes):224900
                                                            Entropy (8bit):5.545753719023141
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:8EBFCB0E0A6C643E12D50B106716160E
                                                            SHA1:1D9F6B22B455D93730467B54A9411A55BBB2E50D
                                                            SHA-256:2040D7066BBB8F3251DAEDE7B4437ACF0B7749BA309C9182439424349C1CBE1E
                                                            SHA-512:34C995FC2E34A0EBF7D7E879CA9800D9F2020D56A7FF50649E5D8966FD62639DF66A658B42F024A4AF47EA30E5E5D325D3133E57BB10192091F0D16177B8FA9B
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.googletagmanager.com/gtag/js?id=UA-67774717-30&l=dataLayer&cx=c&sign=898300554a75045c83780637b84761d0f6c4e31254f4862ca4bcf5cfa283bd7e_20241024
                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-67774717-30","tag_id":9},{"function":"__rep","vtp_containerId":"UA-67774717-30","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-L1W7VLTSPG"]],"vtp_inheritParentConfig":true,"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-67774717-30","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):91217
                                                            Entropy (8bit):5.296834286252904
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:3AF14409140A188D90E8ABFE3FA2A40A
                                                            SHA1:5C4A242BE0777A189A49F57554C97257B8941E84
                                                            SHA-256:295F29439726C35DF996F7FDFB173F1F979E39005B46D8A6CB091B98BAFA231C
                                                            SHA-512:26C24279EDE06BAA9C0B4A94B2C67C6A7DFB633E1B5D93C62BE54156D6FEBBE2E9A800DB766FA7249351F3181975BECEE8F0590C225365965E71CD60737AE820
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://premiumgain.nimbusweb.me/static/assets/a6794726fa7eda006545.vendors.fs_web.js
                                                            Preview:(self.webpackChunkweb_editor=self.webpackChunkweb_editor||[]).push([[997],{54519:(e,t,n)=>{"use strict";n.r(t),n.d(t,{fsjs:()=>i,ebmljs:()=>a});var i=n(94036),a=n(64028)},18595:(e,t,n)=>{var i=n(22357);e.exports=function(e){var t={},n=new i(e);t.trackNumber=n.nextUIntV(),t.timecode=n.nextInt16BE();var a=n.nextUInt8();t.invisible=!!(8&a),t.keyframe=!!(128&a),t.discardable=!!(1&a);var r=(6&a)>>1;return t.frames=function(e,t){if(!t)return[e.nextBuffer()];var n,i,a=[],r=e.nextUInt8()+1;if(2===t){if(e.length%r!=0)throw new Error("Fixed-Size Lacing Error");for(i=e.length/r,n=0;n<r;n++)a.push(e.nextBuffer(i));return a}var o=[];if(1===t)for(n=0;n<r-1;n++){var s;i=0;do{i+=s=e.nextUInt8()}while(255===s);o.push(i)}else if(3===t)for(i=e.nextUIntV(),o.push(i),n=1;n<r-1;n++)i+=e.nextIntV(),o.push(i);for(n=0;n<r-1;n++)a.push(e.nextBuffer(o[n]));return a.push(e.nextBuffer()),a}(n,r),t}},22357:(e,t,n)=>{n(47042);var i=n(50088);function a(e){this.buffer=e,this.offset=0}a.prototype.nextInt16BE=function()
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (64960)
                                                            Category:dropped
                                                            Size (bytes):4999359
                                                            Entropy (8bit):5.675573217830655
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:6E7A6D936DE4FE50CF1C96953682CD89
                                                            SHA1:928D4727003B9876437D793A1F6855AF34ED5B1B
                                                            SHA-256:6DE51819A411C1B183FBC5A867B1BEDD32E9B1814D8ECD0E7AAFD414474F014B
                                                            SHA-512:1C5CD013C83664355494507EA027BE15D6BA189F9D4759942080B351C2427BD7DD5B03BE0C920E0E2231B77A5304A1C650F668D06A36657B1A2F08DA03C923BF
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:/*! For license information please see tasks-bundle.js.LICENSE.txt */.(()=>{var __webpack_modules__={7924:function(e,t,n){"use strict";var i=this&&this.__createBinding||(Object.create?function(e,t,n,i){void 0===i&&(i=n),Object.defineProperty(e,i,{enumerable:!0,get:function(){return t[n]}})}:function(e,t,n,i){void 0===i&&(i=n),e[i]=t[n]}),r=this&&this.__exportStar||function(e,t){for(var n in e)"default"===n||Object.prototype.hasOwnProperty.call(t,n)||i(t,e,n)};Object.defineProperty(t,"__esModule",{value:!0}),r(n(652),t),r(n(2975),t),r(n(9640),t),r(n(9154),t)},2212:(e,t)=>{"use strict";var n;Object.defineProperty(t,"__esModule",{value:!0}),t.AiAnalyticsCategory=t.AI_ANALYTICS_ACTION=void 0,(n=t.AI_ANALYTICS_ACTION||(t.AI_ANALYTICS_ACTION={})).AiFeedbackLike="ai_feedback_like",n.AiFeedbackDislike="ai_feedback_dislike",t.AiAnalyticsCategory="ai"},2975:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.Analytics=t.createAnalytics=t.trackEvent=t.setupGtag=t.setupGTM=t.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (22434)
                                                            Category:downloaded
                                                            Size (bytes):356845
                                                            Entropy (8bit):5.601180248897451
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:2337BCCDF58711AB17A7E34895C589D0
                                                            SHA1:CCFF456F60E22E7F65025B9A99361B1655DDA2DE
                                                            SHA-256:E2F65E9238ED3CB27353458941893D713506291162E91AA796449BFD403996A9
                                                            SHA-512:84E2F9949668BD28B541DFFB7E13C9B4847CD715E2EC7E1EF912BC2EE653996C85D63C286058D1173CAED090CEC96FEA1925F5CB6033240BA7F8F62A04D14F6F
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://stt.nimbusweb.me/gtag/js?id=G-7ZKFB3S0PN
                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":37,"tag_id":113},{"function":"__ogt_ga_send","priority":27,"vtp_value":true,"tag_id":109},{"function":"__ogt_referral_exclusion","priority":27,"vtp_includeConditions":["list","nimbusweb\\.me","thefusebase\\.com"],"tag_id":111},{"function":"__ogt_session_timeout","priority":27,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":112},{"function":"__ogt_dma","priority":27,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":114},{"function":"__ogt_1p_data_v2","priority":27,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELEC
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (22434)
                                                            Category:dropped
                                                            Size (bytes):356845
                                                            Entropy (8bit):5.601121116877005
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:96F27C75DB189544768AD37B89E4C753
                                                            SHA1:6B645767B3D8FE3AAE43EFACDED45437A20919A7
                                                            SHA-256:5521DEEFFDD4B02649060CCABD0DC04A824235827B26950E498BA74C3563AF78
                                                            SHA-512:AD77D3D0AB806BE975B2B14AED51B38FED44A08B0C5B624A68EC1E6C398080B85DE1487CD3F91F24039A99F61F3CAF724ECDEB49BFCA710429A8A3CA3CC504B9
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":37,"tag_id":113},{"function":"__ogt_ga_send","priority":27,"vtp_value":true,"tag_id":109},{"function":"__ogt_referral_exclusion","priority":27,"vtp_includeConditions":["list","nimbusweb\\.me","thefusebase\\.com"],"tag_id":111},{"function":"__ogt_session_timeout","priority":27,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":112},{"function":"__ogt_dma","priority":27,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":114},{"function":"__ogt_1p_data_v2","priority":27,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELEC
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):156742
                                                            Entropy (8bit):5.378702325243123
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:9E19B6354DFF8D3DA3D88D0D265E7F5C
                                                            SHA1:D145EDC8AA7F058FE852B95576ACB0C8E3E318B4
                                                            SHA-256:C7414C792B8C81E73B4281D4001E3123BE930980614857D15ECEBE7DA7F42D98
                                                            SHA-512:C19C1A0E2739F1FBF4BC2A41F9B712216D92660F5EA4E05107A69B65886F044A346187C67E358DA6D6DBD2034E68BFA23E8FA36503F57349F44A636282C114C2
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://s2.getsitecontrol.com/widgets/es6/runtime.0e5d0b4.js
                                                            Preview:/*! @build 2.12.0 getsitecontrol 147eb1ea126e08a2c93b */(()=>{var t={615:function(t,e,n){var r;t=n.nmd(t),function(i){e&&e.nodeType,t&&t.nodeType;var o="object"==typeof n.g&&n.g;o.global!==o&&o.window!==o&&o.self;var s,a=2147483647,c=36,l=/^xn--/,u=/[^\x20-\x7E]/,d=/[\x2E\u3002\uFF0E\uFF61]/g,h={overflow:"Overflow: input needs wider integers to process","not-basic":"Illegal input >= 0x80 (not a basic code point)","invalid-input":"Invalid input"},p=Math.floor,g=String.fromCharCode;function f(t){throw new RangeError(h[t])}function m(t,e){for(var n=t.length,r=[];n--;)r[n]=e(t[n]);return r}function _(t,e){var n=t.split("@"),r="";return n.length>1&&(r=n[0]+"@",t=n[1]),r+m((t=t.replace(d,".")).split("."),e).join(".")}function v(t){for(var e,n,r=[],i=0,o=t.length;i<o;)(e=t.charCodeAt(i++))>=55296&&e<=56319&&i<o?56320==(64512&(n=t.charCodeAt(i++)))?r.push(((1023&e)<<10)+(1023&n)+65536):(r.push(e),i--):r.push(e);return r}function b(t){return m(t,(function(t){var e="";return t>65535&&(e+=g((t-=6
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (10654)
                                                            Category:downloaded
                                                            Size (bytes):84850
                                                            Entropy (8bit):5.407331048353106
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:BA3ACD408BFC5D4BFF81C68A45F79D3A
                                                            SHA1:22AB2C4282819027BF958704DEF1F2E0C3259BF8
                                                            SHA-256:F2B71B36D11EACBEC07BE6A52507AA25906C2F3EB18F99F8BB69C056213C8B6C
                                                            SHA-512:EE37AF10CD4637A6E0C52FE214EDC61BB976B03D29BBD09C8B91F41A464A806A0F4BAF2E713552C37EFF24F3B04943BEEFCAD27D53B47EE4AD5BC7A3C32640B5
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://premiumgain.nimbusweb.me/share/11334622/yn85rfp6wmt2hykemiso
                                                            Preview:<!DOCTYPE html><html lang="en"><head>. <title>RAIRDON - FuseBase</title>. <meta charset="UTF-8">. <meta name="keywords" content="Nimbus, Note, Share">. <meta name="author" content="Nimbus">. <meta name="viewport" content="width=device-width, minimum-scale=1, maximum-scale=1">. <meta name="apple-mobile-web-app-capable" content="yes">. <meta name="robots" content="noindex, nofollow">. <base href="/share/">. <script>window._shareStartLoad = Date.now();</script>. <script src="https://d3hogio4d1txum.cloudfront.net/tasks-bundle.20241017.js"></script>..<link rel="stylesheet" type="text/css" href="https://d3hogio4d1txum.cloudfront.net/tasks-bundle.20241017.css">.. <script src="https://www.google.com/recaptcha/api.js" async="" defer=""></script>.. <link rel="stylesheet" type="text/css" href="dist/index.css?v=9.26.7-0968db9c">. . <meta name="msapplication-TileColor" content="#1DB1CB">.. <style>#str-dlls { display: none }</style>.<style ng-transition="nns-v1">.nns-app-content[_ngco
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):28
                                                            Entropy (8bit):4.307354922057605
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:9F9FA94F28FE0DE82BC8FD039A7BDB24
                                                            SHA1:6FE91F82974BD5B101782941064BCB2AFDEB17D8
                                                            SHA-256:9A37FDC0DBA8B23EB7D3AA9473D59A45B3547CF060D68B4D52253EE0DA1AF92E
                                                            SHA-512:34946EF12CE635F3445ED7B945CF2C272EF7DD9482DA6B1A49C9D09A6C9E111B19B130A3EEBE5AC0CCD394C523B54DD7EB9BF052168979A9E37E7DB174433F64
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnHTcLVIOZDKRIFDdFbUVISBQ1Xevf9?alt=proto
                                                            Preview:ChIKBw3RW1FSGgAKBw1Xevf9GgA=
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 57443
                                                            Category:downloaded
                                                            Size (bytes):16326
                                                            Entropy (8bit):7.987366580233851
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:210F3C4E623D333CB94746CEC563DE09
                                                            SHA1:887911B0BCA564AFEC25787B44A98F16EBF7ACA3
                                                            SHA-256:4792643ECEBF0EEAA641474C9A1BA39D16D2F924C6B5A6FCB8FC443A5FE59F44
                                                            SHA-512:A5E1705DFFE4359F5920F540207C06B658CC12B80A9FEBA14503430CDE090947E5EB231C99922A76DB46664F2D448A23DF7C05C26CA89A264F30073F2812611B
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://f6ccf083-e6d26ed4.bytheyardservices.com/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js
                                                            Preview:...........}Ms#.......\.@..'F.........C)$....`.......Q.x7...}..'.}..?e#...QU]....Vo.................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.>............4....F,&c.)n.[.pcQp...4...6...i.............CkL=....'.\..L......2.A..o.u..."*p.. Xx.......'l.[w..'c/^.FP.....q.h4.R+X.x...d..M.}.Z,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j.7.....?.)..t.z.-..m.]..3y...3@.3YO.KSz]...4.b........V..+.%.[.&........l.H>G.^<..{.$"..-.i.........`qcw...`.[....as[.+.X...n..X..%,:......am."a....^o@@.`].....( (b...k..B.0.....AX.D.?...,..-<@k.;..(*..C.]...:.nn..8..s...."4.. ...J...P.n....F.3G..u..;9&.{.2.80.XB.....@.qw.:../.`.P?.+t..w6.a~..7...8k..U._......k,..o.....yQ..r.....}.E...B.r......?{...\fB....-.).Fb.;.p.N?(..P.?..p....F........)p..,`l...o@.;.x.....:..f.E....<0..#K\...K(?K/OX
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1335)
                                                            Category:downloaded
                                                            Size (bytes):1569
                                                            Entropy (8bit):5.369127779967127
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:0CC3A63FE10060AF4A349E5DF666EEFE
                                                            SHA1:3E8D3925B550345123F2CAB26568221FD4154F9C
                                                            SHA-256:92FCA55833F48B4289AC8F1CEDD48752B580FCE4EC4B5D81670B8193D6E51B54
                                                            SHA-512:5801C9DB98C4998480772CA5AD71F0E400C4756AE713AAB0358CA6593B3A3426499D6DEC81A768C861CBBCD8394DD8C6D647628A13F124FF3A1119F9B7793E8C
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.google-analytics.com/plugins/ua/linkid.js
                                                            Preview:(function(){var e=window,h=document,k="replace";var m=function(a,c,d,b,g){c=encodeURIComponent(c)[k](/\(/g,"%28")[k](/\)/g,"%29");a=a+"="+c+"; path="+(d||"/")+"; ";g&&(a+="expires="+(new Date((new Date).getTime()+g)).toGMTString()+"; ");b&&"none"!=b&&(a+="domain="+b+";");b=h.cookie;h.cookie=a;return b!=h.cookie},p=function(a){var c=h.body;try{c.addEventListener?c.addEventListener("click",a,!1):c.attachEvent&&c.attachEvent("onclick",a)}catch(d){}};var q=function(a,c,d,b){this.get=function(){for(var b=void 0,c=[],d=h.cookie.split(";"),l=new RegExp("^\\s*"+a+"=\\s*(.*?)\\s*$"),f=0;f<d.length;f++){var n=d[f].match(l);n&&c.push(decodeURIComponent(n[1][k](/%28/g,"(")[k](/%29/g,")")))}for(d=0;d<c.length;d++)c[d]&&(b=c[d]);return b};this.set=function(g){return m(a,g,b,c,1E3*d)};this.remove=function(){return m(a,"",b,c,-100)}};var t=function(a,c){var d=void 0;if("function"==typeof a.get&&"function"==typeof a.set){var b=c||{},g=b.hasOwnProperty("cookieName")?b.cookieName:"_gali",r=b.hasOwnProper
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (48945), with LF, NEL line terminators
                                                            Category:dropped
                                                            Size (bytes):217666
                                                            Entropy (8bit):5.332737682463185
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:358D1530FDF2E2787AD45E3A84F90C83
                                                            SHA1:E6CC352CE14EE42835D5B4F796DB97C8FD57A25C
                                                            SHA-256:923CEED409970B037BD94B3FBDD9B62AFD5905F1D4BFAE8DCF3A293195C8D0EE
                                                            SHA-512:7C1DF1D262CE68446874791C7CC64E0AF0A0468745A9F6C09747003093DF083F23156813F436FE63C8762FC03B01B055F9BF2C0F1E4DBB5C0532E6DB8A1DBF8D
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:/*! For license information please see common.js.LICENSE.txt */.!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s="./src/common-browser.ts")}({
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 141849
                                                            Category:downloaded
                                                            Size (bytes):49828
                                                            Entropy (8bit):7.995349070410276
                                                            Encrypted:true
                                                            SSDEEP:
                                                            MD5:E5A4E72F435BBF3577A52EE642BA855A
                                                            SHA1:6C040F9C0B665D536D409BAC1BDBD58BA3DAE8B7
                                                            SHA-256:E023EF317B00B17E6D0F31F09C0B976BE2CD5D47A6BA2A736DF6A600CEB9C8F1
                                                            SHA-512:74B23E869902EB521956AB668294EB0E013743D721F93C67DC92C7C0138565DECEB9D1A125E6EB3A355956877BEE7464528C174BECA7C25E99DDFFFEF3C97DFA
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://635b2a2c-e6d26ed4.bytheyardservices.com/shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.js
                                                            Preview:...........m[.8.0........OL.......... .........t.....@.o?."...=..:_.y!.T..RU..T...Z...O.....28.W..*._...+.....I..p.........w~\...Q........0...(..a.&".....w'.q..W.;Q.F..b....'Ph(&.c...E^......Y............gx.K*A..#Qq..j..K...,.DTy..Gw.c...q8N*.....>.. =....F....2....Q...R...g..1.C..|.*.SG./t......t....5"...oC%.+..L.>...V.o.1}.....l..s.E.M.L*!.G.BV.m...)....m...r.9.8.6..^.....Tt.\.....U.q.N.b.cK.?...+2.T...U.#.T[...Zcs..49..I....~.'w.a}......."N..~..g..7...Aw.......?b..gWNgChSe?.w.@}.T....x.....x(...-.1.'..-. ...g...V..z.$......F...,.I....?.k+v......~}".....jf......"....0y........@.T.y.G@.......2.^]....../..........@.....*]+.*..2.v\.cR.....t.3S-5g....'U.j.e.....:/M.1.X......]&.f$.Y.T......w...I.o'..^iZ2.~..;...B..@...+{.Mx.8+.,m.I.B.......j....}.2bdNkI.G.a......11...E ...X9..(...K..S....$z&......C.`LE.....0LBT..r....2vl5M.|"......RK.l.....*.DVB.Sw...s5....d....O.s.\.nw.-..L..S.B@QZ.N>.\-...[...pD....sro....H.&$......{/....&....
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows icon resource - 6 icons, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 24x24 with PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                            Category:dropped
                                                            Size (bytes):2279
                                                            Entropy (8bit):7.354295352983905
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:7E0D59593F3377B72C29435C4B43954A
                                                            SHA1:B4C5C39A6DFB460BBD2EACCEB09EC8079FB6A8E2
                                                            SHA-256:62D706019A0D80173113EF70FBBEE12F286E8E221534BE788448AADA4B14C8E8
                                                            SHA-512:397416A6A96A39F46F22E906A60E56067E5B7B11FB0597A733F862FC077C88D5ED31F51A82709A56F6082FB1F2F72F9A0FE0849E3DD493BB4240C265B546AAD3
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:............ .....f......... .$...|... .... .5.......00.... .j.......@@.... .....?......... .....2....PNG........IHDR................a....IDATx..1NCA.C..D@."-en.!.h..8@..9h..".....5M....h..-..l..L..P.Y.^luw...r.(.........w...B({....&.F......N.f%..........^&.x}Zu........g..7m......n?..U`....@.M8.g.-..|..S.K.!....].%.I......&.I..`...F |o;....{S....|..VL...E*....IEND.B`..PNG........IHDR..............w=.....IDATx..AJ.A.E_.5...D..$'....<.g.\...!.].!..Y....4...B.......4U...Q..J(...y....%..[t;..>\...~....O....r......e...F....8.d9....4.x.x*W..e...c...~W..P2.........[.....r<..,..>....q.\...U...v.'......!.1.....9..:8............I.I.d.......IEND.B`..PNG........IHDR... ... .....szz.....IDATx..AJC1.E.{..... .;..>\..q+.. ..N.j....."8k.P..IF...M..{.8..F..Z.q...~.y}...0.f..U....Z...@yd...4......DT.B..)......v.8.....)..Lq.[....]_jrG$...3.%......i.vU...C...h0.....rz^.].....9..5.....mU~.E..GMF.X....?..Y.U..|.c.k.v>..@.h..........Nh.u......IEND.B`..PNG........IHDR...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):4
                                                            Entropy (8bit):1.5
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:37A6259CC0C1DAE299A7866489DFF0BD
                                                            SHA1:2BE88CA4242C76E8253AC62474851065032D6833
                                                            SHA-256:74234E98AFE7498FB5DAF1F36AC2D78ACC339464F950703B8C019892F982B90B
                                                            SHA-512:04F8FF2682604862E405BF88DE102ED7710AC45C1205957625E4EE3E5F5A2241E453614ACC451345B91BAFC88F38804019C7492444595674E94E8CF4BE53817F
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://premiumgain.nimbusweb.me/share/share-api/profile/me
                                                            Preview:null
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 407134
                                                            Category:downloaded
                                                            Size (bytes):116447
                                                            Entropy (8bit):7.997100032661051
                                                            Encrypted:true
                                                            SSDEEP:
                                                            MD5:0003DCDEA4E7F56839E8B60A264144DE
                                                            SHA1:E2F8AD8183DAE712AB9ECCFAB310FCEDA7CF635E
                                                            SHA-256:076F00C7D24423ADD2296FF3234E28435A08AB9392F263BFFA90278EA98023FA
                                                            SHA-512:B492E99DC45253F5CD1B6396CBBC034E52B69D53BBED9DC94F2259BB0549A8376666D12FF78177284A60863566B682DD8257D1564DD3F6C07E4C477EE5981E5C
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://f6ccf083-e6d26ed4.bytheyardservices.com/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js
                                                            Preview:...........k[.H.(.}..[..-..c.0DFxHBz.I......O.a...#yt......k...J..&...........^.~...._..j...W;.8<.....]....m...~.}<.8~s.~=.(....qm.Oy.~....jaP......h.F^......|oZ.G.M-...,...a..~..GW|...L....N.(y...Z-..Cm......p.......?.5/.QmS..b^K...jw..8.}..Q.....!.o..8...&X.x-.Im.F.D..U;.....-.T.:...1........8Ka..M.L.ZZ'....>........x....v.S;.<...0J.I.0.G.....B.F..c.k.~....C.:...r..,.w.q~....q......#42V.q..f|.kK...1o.mP.}.......N..n.w6.%^M.d.;...~2I.ZW........8..ax.9.....`..`.....|....*..sj......6...@.~...qa=N.z..z../8-tb.>..........w~0..u.f..._a.fn...r`.fi<1//...0...sgk...`I..q..q.f.8...[/..ndv,.......X.?;.K..n...+..*eC.o.'..7),...M.w.G......F.....;.En.m.......v&>U...I.4.j......O?x.g<....v........#.0..|..Zl.Y]..Em...x.5O>ES'a0U....w......."...v5..[g.].g....a.8[|...m....u.K..s.C3..`c....(c=...o.k3.z.....).....F.i..../....-,k..Zp..m..Y........X^...i.......;.o..zykH..MLoy.b_R.}.....W..r..j/..&....^,Y..K...>_..U.~.8........f...m..6......@m.DN.8..;@
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (715)
                                                            Category:dropped
                                                            Size (bytes):557225
                                                            Entropy (8bit):5.682542013673887
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:1D3C12EF7348978206413B2C985D0E37
                                                            SHA1:4C8BF7428BA9FF2C3F9E54C05065604D5C4D6A4C
                                                            SHA-256:5AB8F962752071D61B4C1613F2126EAD5A5969B0157509532CB1CC43D1C0486D
                                                            SHA-512:0B544007426B2F5A7D5EA806CF2DC94E1D7C79DDD67D14E5D0D527CC367DD42BE0300D9AF32592D9BF59683183E7085C502C49D233ACB10F8AFB07A2B5463266
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2018 Google Inc. SPDX-License-Identifier: Apache-2.0.*/.var S=function(){return[function(I,w,X,a,c,C,V){if(I>>(((C=[44,"K",27],I)&C[0])==I&&b.call(this,w),1)>=11&&(I^78)<C[2])if(typeof X.dispose=="function")X.dispose();else for(a in X)X[a]=w;return((I^50)>>3==3&&(X[C[1]]=c?U[18](18,w,a,!0):a,X[C[1]]&&(X[C[1]]=X[C[1]].replace(/:$/,"")),V=X),I|24)==I&&(V=X.firstElementChild!==void 0?X.firstElementChild:k[26](19,1,w,X.firstChild)),V},function(I,w,X,a,c,C,V,z,g,l,d,R,F,Y){return((((I-9&7)>=(Y=["S",4,70],Y[1])&&I-8<20&&!w.K&&(w.K=new Map,w[Y[0]]=0,w.H&&f[49](12,.1,null,0,"&",function(N,Z){w.add(decodeURI
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:downloaded
                                                            Size (bytes):618
                                                            Entropy (8bit):4.991346032389915
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:E5C9801DB0E3D7B602EEEE01ADE33F95
                                                            SHA1:C5712D4387E1DA0358AE6B634DBE0104DA6520E7
                                                            SHA-256:A60F04C57702456E8D03327CE6860A25E1A4BE7E2906D1495965C5588AB0B108
                                                            SHA-512:534A64DB2742A17A64C8650AAC733520352A0402CA107BDE4F13B07A204F023C13C1A60474ECF72BB258AF3A02574A29FD98696963B2D9A6D2539CA4D1428BD9
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://events.getsitectrl.com/api/v1/events
                                                            Preview:{"id":"64b00cee120144a5","user_id":"64b00cee12350523","time":1729801467976,"token":"1729801467.21ab701df63070d7243cd0b2e8a9c27e.1dc80a0a5af4b37bf8aa6e4f521cb976","geo":{"ip":"173.254.250.71","geopath":"147015:147749:222597:","geoname_id":4703223,"longitude":-97.8406,"latitude":31.0065,"postal_code":"76549","city":"Killeen","region":"Texas","state_code":"TX","country":"United States","country_code":"US","timezone":"America/Chicago"},"ua":{"platform":"Desktop","os":"Windows","os_family":"Windows","os_version":"10","browser":"Chrome","browser_family":"Chrome","browser_version":"117.0.0","device":"Other"},"utm":{}}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text
                                                            Category:dropped
                                                            Size (bytes):19
                                                            Entropy (8bit):3.4713544870139303
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:34C520D87664032692C4315FFF455D18
                                                            SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                            SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                            SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:Method Not Allowed.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (20581)
                                                            Category:dropped
                                                            Size (bytes):20765
                                                            Entropy (8bit):5.295012879859902
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:084AA824C6E6F64CF28551D070ABE00C
                                                            SHA1:DABFADE6656A1018D065B5F3673F4154AAF7A8BA
                                                            SHA-256:7953631F0E54794D2352A3CFA591C0914D73E14F90141058E3CF16BEE7939BCF
                                                            SHA-512:517BA666B64D88EC274DC6521CB39F713B346A8B363330561D73873AE07427F478E100747706392607DBBE58D77249557FAE46738125E918D9FA59F07766B3DA
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:/*! Hammer.JS - v2.0.7 - 2016-04-22. * http://hammerjs.github.io/. *. * Copyright (c) 2016 Jorik Tangelder;. * Licensed under the MIT license */.!function(a,b,c,d){"use strict";function e(a,b,c){return setTimeout(j(a,c),b)}function f(a,b,c){return Array.isArray(a)?(g(a,c[b],c),!0):!1}function g(a,b,c){var e;if(a)if(a.forEach)a.forEach(b,c);else if(a.length!==d)for(e=0;e<a.length;)b.call(c,a[e],e,a),e++;else for(e in a)a.hasOwnProperty(e)&&b.call(c,a[e],e,a)}function h(b,c,d){var e="DEPRECATED METHOD: "+c+"\n"+d+" AT \n";return function(){var c=new Error("get-stack-trace"),d=c&&c.stack?c.stack.replace(/^[^\(]+?[\n$]/gm,"").replace(/^\s+at\s+/gm,"").replace(/^Object.<anonymous>\s*\(/gm,"{anonymous}()@"):"Unknown Stack Trace",f=a.console&&(a.console.warn||a.console.log);return f&&f.call(a.console,e,d),b.apply(this,arguments)}}function i(a,b,c){var d,e=b.prototype;d=a.prototype=Object.create(e),d.constructor=a,d._super=e,c&&la(d,c)}function j(a,b){return function(){return a.apply(b,argumen
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):427
                                                            Entropy (8bit):7.121042694269167
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:FF6A823EABD85E67C626D007C2830BD5
                                                            SHA1:FE6A997A92D1C85055F29BF95D746061BD9BAC5D
                                                            SHA-256:9FAC2F294DE40D7C9D11E392E5DF670BF14D3C536E5B41001FE672BF3F00A828
                                                            SHA-512:446AC55F50BA9F39DDDEE0201106D6E7C96899A3DE78872E3BD5A333D4E755D3777D866C961E157D1FD57350BACA114D9670F67EAF099A65EA35B5C2292C6E02
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://premiumgain.nimbusweb.me/share/dist/i/ff6a823eabd85e67c626d007c2830bd5.png
                                                            Preview:.PNG........IHDR... ... .....szz.....pHYs.................sRGB.........gAMA......a....@IDATx..=..@..'......-N..ba.W......{.S,.S.......,.....(~.uf.."...d.yw..e.mm.G^.g...)@{.8y.D.....E...G......j.^...{.^.^....D.O.....y..Q...>A.X.O..f.3.....$.<`e.....L.$.+..p..t.BH.....XY...7..[...*......9.F.v.?.E....Q.....+..n...f...*...d.$..c9.I.$U@r.PO.y.J..u*k..........@.U....Y.*^..(.x....<.q?....I `.W..yW"?l....IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1434), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):1434
                                                            Entropy (8bit):5.771021255027039
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:CC0A3CCF131962702BF792417A598C1D
                                                            SHA1:CFC0E8F62F3C6E62A37AE1B6CCE6B9CEE56CE375
                                                            SHA-256:667C83B6A02C499E26B4B94D89295391F7EB3CAC903554B02EC343D9A89F2BA4
                                                            SHA-512:47B8ACA327E1EEE625E57FF0394B28689FE169D58EE76D7845248EAA5CCE6618DF8A177AAC6DEB32BACE4991B57E2DF665583B77A10202C88C54EF4867F2D0B8
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 3625
                                                            Category:downloaded
                                                            Size (bytes):1437
                                                            Entropy (8bit):7.843972374802473
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:09487133A973EFB632F22B409AE914AB
                                                            SHA1:4D2F1E131AC24138E13E47B4F809B7BD39A9922B
                                                            SHA-256:B1D5B024DBA9514EF9C9BBC42D2D2564C459106C1646F9D747C1595659B8F22C
                                                            SHA-512:4DBBA8A26FA3C307A263191CB5D5F7B1D341F59B0BA772DCFEFDD9EB78861377BC41E83EDDC276620A99BCDCB83C7ADA2020BDADF22BEF98C33B9DB15B8E2B7A
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://l1ve.bytheyardservices.com/Me.htm?v=3
                                                            Preview:...........WMo.8...W.D....b9...a...E]4mQu..W.0.es+S.I;.....}Y..M.C.......#}aB-3.w.`.o.._...]>.....L..T.m.j..gzR...s.0..rl.....\....le..\.D...W<;.[.jk.E@.....6o.S.y.&).D...|ZCm..y.`.D..........v!/.f.] ...rB. 'c.Q..$....)i...,...5l@..N".....BM.....EY.c........].P..o.zj.$.v.{...M.4\...N.._.pL.H......H2.d...T...m...Uu.....|......r{L.....E.].H......L!..0..T....(.&M....Z..n.|.C.Q.U...iICM1....d..r.j.........r...>.K...K.qm.LY.;f)c...}..].Z..f..&..6.X.%........<.H.*+.ZLC.5r.f.=_./...<.2.Qi|X..Ly.A.WaO!...6.......I..q.@...U.....4bq...x.Nj.B..f)....F@c.......G.u.d.,.hSdK...i.~N?}....f.|$u.q.z...E.zU...:$.5.I...^.....4.&U..~.q.kS..b.Z1..?..0lCr@..K@.@C."..."Xan.f.CB..<vo'..'y...4{t.S.Z.."GG.....m5po...29\.........[.^...A< ....A9.....y.m.,..Z..&......P.+..K6..D.F.O.W.*K..<L.w8Q..Wz.0z.....GxN...lk5WFB."u..eB.i.i.oS.\^.!...9L.v._...........1R........y.Z..S.....hR....N.L..w.;..2.&.%i.(.rm._..2(..g.......um.z..@....M6...b.p.S7.......A......fW.^.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 113378
                                                            Category:downloaded
                                                            Size (bytes):20400
                                                            Entropy (8bit):7.980283616044888
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:D5B89CEEC2B024C565802C0E51607044
                                                            SHA1:74696825D59F384D3D874638537BB4920FDB60CB
                                                            SHA-256:05DC99C6E0751D3A98E970F628C8426A967CF068A4BD681BDBAF6F627D54C7E2
                                                            SHA-512:BB683A290B2F506A413BAADCA020A9716299221746B3E6A0D4C9F4BA481B3605F2911C1011F60F0D38D155F8086C3AF51F21D8C0164ECCB911B4531983C544E7
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://f6ccf083-e6d26ed4.bytheyardservices.com/ests/2.1/content/cdnbundles/converged.v2.login.min_nin8k2ycrbzww8zl5vxkaq2.css
                                                            Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4324)
                                                            Category:dropped
                                                            Size (bytes):31225
                                                            Entropy (8bit):5.079598907559848
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:D261A5494F1616C5151B523CF48281A7
                                                            SHA1:02975DF4B93DD489AB8E44A0DDCBF7AC00B0F5B2
                                                            SHA-256:A24FB7C791FA9A0DD8C8BCB8942307AC28E0022AC0C2375DFE3FCC71F60F3DDA
                                                            SHA-512:B6C1A8A0971B7F846DA1B93C2D12B8A749D02627BF8BD33FA8366C6F1E1292B535BEEDE39187F3647102D03CDB5CD43F3A3CBDE6BB1D02AFA93D01AAB8955B59
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:<!DOCTYPE html><html lang="en"><head>. <title>Premiumgain</title>. <meta charset="UTF-8">. <meta name="keywords" content="Nimbus, Note, Share">. <meta name="author" content="Nimbus">. <meta name="viewport" content="width=device-width, minimum-scale=1, maximum-scale=1">. <meta name="apple-mobile-web-app-capable" content="yes">. <meta name="robots" content="noindex, nofollow">. <base href="/share/">. <script>window._shareStartLoad = Date.now();</script>. <script src="https://d3hogio4d1txum.cloudfront.net/tasks-bundle.20241017.js"></script>..<link rel="stylesheet" type="text/css" href="https://d3hogio4d1txum.cloudfront.net/tasks-bundle.20241017.css">.. <script src="https://www.google.com/recaptcha/api.js" async="" defer=""></script>.. <link rel="stylesheet" type="text/css" href="dist/index.css?v=9.26.7-0968db9c">. . <meta name="msapplication-TileColor" content="#1DB1CB">.. <style>#str-dlls { display: none }</style>.<style ng-transition="nns-v1">.nns-app-content[_ngcontent-s
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (999)
                                                            Category:dropped
                                                            Size (bytes):102695
                                                            Entropy (8bit):5.416907137629318
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:893102E1869ADC5BCE0A94FEB6F74249
                                                            SHA1:AA12E4ED5006F270AB072E00D749A2D0CC392198
                                                            SHA-256:E233A0FFB3016B204EDB0BBB841952FEB31A194AD53CD473C76003391F24BFD3
                                                            SHA-512:074A94A3AC29A9343DC71CC028E7BFE7E71EFDE29E825C922ABD66AEB9257710B309AD77529511241FA4B5C9206EA8187A08A73DBE3CDC045E7D53BC72BB2A9B
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:/**.@license @nocompile.Copyright (c) 2018 The Polymer Project Authors. All rights reserved..This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.Code distributed by Google as part of the polymer project is also.subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.*/.(function(){/*.. Copyright (c) 2016 The Polymer Project Authors. All rights reserved.. This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt. The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt. The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt. Code distributed by Google as part of the polymer project is also. subject to an additional IP rights grant found a
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, original size modulo 2^32 1864
                                                            Category:dropped
                                                            Size (bytes):673
                                                            Entropy (8bit):7.6584200238076905
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:2D2CBA7D7DC75F3BA9DC756738D41A6E
                                                            SHA1:F87FD26066ED5E52A65DEE0ED2D581D3C3EA15AC
                                                            SHA-256:00E21864CF1BC70302EBB5B496C6C471A7DA8CBF600630B478A3E2376ED20EA2
                                                            SHA-512:46F17658CA247C02F612213025350390D8F62179C8DE26725EB17F5CCFAFDD63F2149DA1765D3C2F3A12FE85EF29CAC58457B0D5C2F8DA8DED6E1231A35F199D
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Web Open Font Format, TrueType, length 245192, version 1.4
                                                            Category:downloaded
                                                            Size (bytes):245192
                                                            Entropy (8bit):7.993984083795472
                                                            Encrypted:true
                                                            SSDEEP:
                                                            MD5:6D82FD0D97BD44E9484816A35C937EF9
                                                            SHA1:22FCDBC5DDEC03622F99267218D96E74F83C07BC
                                                            SHA-256:15FE86A41798EBB7F44A0762303B596188AFD537FAD2E9D707125DF61A76EB59
                                                            SHA-512:E20CFC5F004C6B986117F5CE160F18357A418EE396E97B326CFF6E22F2FCF104FD464998B4375384E867E8994B232C52DE8ADABAF651BEEAAEDBC3524F078E86
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://premiumgain.nimbusweb.me/share/dist/f/6d82fd0d97bd44e9484816a35c937ef9.woff
                                                            Preview:wOFF........................................FFTM............rz.{GDEF...<...2.......VGPOS..D...x.../...GSUB...p...I...$..%COS/2.......`...`y...cmap...............cvt ..&H........'.'.fpgm...l........6...gasp...,...........#glyf..E............ohead.......4...6....hhea.......!...$...uhmtx...l...V..0..A..loca..'.......0...'.maxp....... ... ..."name.......a...&(O..post...p..8....H.s^.prep..#....Q......#Tx.c`d```.)....o.I.....k.^..W.....w.G/.#.H....B...x.c`d`.......{...qw0.E......r.T........%.R.T.k.........\.....K.......%.........3.......3.....f..................@.x....!....MONO. .............X ........^..... ..x...l..y..........<.P...(a.E.(...y...g1.Y..K..c.....d..)...B.E...QjY....Z..C..7..e.....P...>.y.{}}.q*..J_=.=.y...y.s.wJN.?.P..)..V&..5.E.!..o.4$.@V."+......./.!y.{F.qVJ..lpj..}Mj.V.....T....`.0m....@.....y"Y.-.v.....E.....o.X..[.).-.n.,u.......@r.........5.k.&o....._ .<F...w.............p..J,..I._ i.X....4.ER.e....6..[....N.IZ..}Z.{%..n...u{."..)...e..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, original size modulo 2^32 1592
                                                            Category:downloaded
                                                            Size (bytes):621
                                                            Entropy (8bit):7.6770058072183405
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:ECC8894D3791BEDDB4E0226F8DAB065A
                                                            SHA1:6510EB51E76A49746C526E432455549B50DE5AF1
                                                            SHA-256:64C8C0A9EFBC27AD86EAEC90465B75C52AE8CD68F7E76FC9431DC6AE66072AC3
                                                            SHA-512:02B20BE98C22EBF7886FE68008C4ED42E3F8FF6ADC8DD7BC1A43A8C4F6FD56CC932EFC5500249A4FAA5024574A841AD10FC8DDB8221CB7226E0E16DEA63F7052
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://f6ccf083-e6d26ed4.bytheyardservices.com/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                            Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, original size modulo 2^32 3651
                                                            Category:dropped
                                                            Size (bytes):1435
                                                            Entropy (8bit):7.860223690068481
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:DF6A7721C242813411CC6950DF40F9B3
                                                            SHA1:B2068C4A65C183AAD6FC22A44CC1FA449CD355B4
                                                            SHA-256:AA53B6DC744357B392FC57C34E516BAE465D4A6837775C137A176D599C8EA948
                                                            SHA-512:CDCFB686649F2061FE13A58841EB6A4E17F40951BA0C440C568B248E6128B6E0C4E79F95DC3EAB81286C103ED2A966F7058D22066466ADED482BF9ECAA6EA3CB
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (9222)
                                                            Category:downloaded
                                                            Size (bytes):194736
                                                            Entropy (8bit):4.193785389467704
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:4DE08422C32F184C4C53312679EAF155
                                                            SHA1:BDC503CD996C21D1F4FEF8AA88A576C25005ACE0
                                                            SHA-256:D8F59368057A15E101CF020875EBB8CF4788D741E60EB2609CA0007D1244A16E
                                                            SHA-512:A0DCDEC60AB9DECD178FD4D083923BC9E5048D9EBE2FDA6C61C58DD160D3BA829120C189DE51B71346F90677A2321F92048FD5588736C34AB3EE47A15DF6D4D0
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://l.getsitecontrol.com/m42xj3qw.json
                                                            Preview:{. "widgets": [. {. "id": 248468,. "type": "form",. "layout": "fullscreen",. "sort_order": 131.0,. "name": "Dunning. \u041d\u0435\u0443\u0434\u0430\u0447\u043d\u0430\u044f \u043e\u043f\u043b\u0430\u0442\u0430. Day 14 for PRO user",. "meta_title": null,. "meta_description": null,. "meta_image": null,. "meta_seo": false,. "pages": [. {. "data": {. "note": "",. "title": "<div><br>\u274cYour subscription has been suspended</div>",. "fields": [],. "buttons": [. {. "type": "primary",. "label": "CHOOSE YOUR PLAN",. "actions": [. {. "url": "https://nimbusweb.me/
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 449726
                                                            Category:dropped
                                                            Size (bytes):122286
                                                            Entropy (8bit):7.997376638323255
                                                            Encrypted:true
                                                            SSDEEP:
                                                            MD5:5C2278184C6648491C6941ABD970A727
                                                            SHA1:7B582E9A39E95BAD83A2C933AFFABE1B7E45F2A0
                                                            SHA-256:827414946788C207F616A6DA58610F5DA86615F0F453959AAC47043917A48F9A
                                                            SHA-512:35685855323F0422F770DE750421B537000585BB8EB9A53D23CB5F60E766A9A01EF5644D9ADA936DF29113B42C61B280960363706C7C9A90783DF72774A7019F
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:...........{W.8.....{_&.L:.....t...C.g...,.V......;.|._UI.....u.....K.W.T.*.J.~...J?.v..?..u..48)].>.:*]..?K...............4.|V..Gv..R.....N....NX\......8....fQ.'s...{q..F...Ke..rK.v...N/+U..Am.......^..CR...sX..\... f.y....9..s..8.'..9.{.F.9...Kv.J1KJ.0J.x?..!B.Zcj....8t..s..1........8...L...U..ie..|.JIXz....x.`R..Mcj......I..a.,z...~)..D...%.2....-M";@...`..I......cTt.Z.3...L/.8.g3...R..^...J.?.0.W..K.z.h..Z.5....d...>L..a>..^......].i.....p>.....<.p......v..y.g.{f.r>.>.......Ku>Ns.q).c..!..`..9.8....\0........Ye!...r._aT~.a:tO...v.G..q..VMw....cX.Y0I....g...>..:..=$a.:c..;.<......:@.e[.*....w...Tg......JE..Vm.;..1...wU...TYf........no.0.}G...T..o..+..R..Z,u.Z.fm...!D4x.w..U"......@..4.}*ma....@..-C...b.......>&..........U..'...G^.....E.......7...)..h.[..(...$...=..!.8..y.:K..*..9l...W..Q.F!,aL.....G>.*...J..G.9..X7*..@L.L...h-.p..%R?.>e.......=....@O..*....w/.....2.....L.*.taJV.HJ...gV.H.C.z...n.P?...v....[.9a.O\.>|..'....5..*..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Web Open Font Format, TrueType, length 94040, version 2.137
                                                            Category:downloaded
                                                            Size (bytes):94040
                                                            Entropy (8bit):7.993995111992599
                                                            Encrypted:true
                                                            SSDEEP:
                                                            MD5:80DF5DA08B99C807A5C6F7AE308E1F89
                                                            SHA1:9F6FD6C54E5D6D36BF805CB756F48F96086F3BAD
                                                            SHA-256:9CB8BD1F1BC33E81434304DA0CB480009C00B4383453DC8B9AADA8FBA623226D
                                                            SHA-512:1EC6587F3E507E2BA15B1DD9DD400B4B48062E7163E7796FF27BD74EC678AAADDA7C5244965D36DA281FA9A5EDA0B89D7BD3EE87D4719D7FFE1AD48911C81083
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://premiumgain.nimbusweb.me/share/dist/f/80df5da08b99c807a5c6f7ae308e1f89.woff
                                                            Preview:wOFF......oX.......d........................FFTM..o<........s...GDEF..-,...h...~%...GPOS..9|..5...e.f.lmGSUB..-........Lc...OS/2.......R...`....cmap...X...H....3...cvt .......H...H+~..fpgm.......:...._...gasp..- ............glyf.......q......head.......6...6...[hhea.......!...$.&..hmtx...d.......8'..]loca............%<..maxp....... ... .;. name...h...R...}....post.......b..2f....prep...........)*v60......#....._.<...................R..0.....s............x.c`d``...........)g;.P......|.................N...............A....x.c`f.......u..1...<.f................B4........X...1.c`Hc....2...X.n..c........x..X.pV..=.}....""[).E....4 ..h..A..0R.$X@.........E.(.......2N.m.U+TMA..ju.:...j$...{..c..9s....[...8.Q..E.....<.j.._#vb...3L:.#c....g...A7=.../q..C.W..R......D..E..C.9D!qS.<We.A....j..c....F...a..g...@.IA..%.y...M..T.v..H4.y?.e..'.5|.....n@.>..n.R3....Z....Y(}..U*........I.VD.~..cp.^..:......Q...t....UO....c:...{..9.].=...]%2T.9.C.h#.....Aw..p.c.>.T....1.1..>......e
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (2343)
                                                            Category:downloaded
                                                            Size (bytes):52916
                                                            Entropy (8bit):5.51283890397623
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:575B5480531DA4D14E7453E2016FE0BC
                                                            SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                            SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                            SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.google-analytics.com/analytics.js
                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (65449)
                                                            Category:dropped
                                                            Size (bytes):11070908
                                                            Entropy (8bit):5.739137272167164
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:35B4382EEA07827E4A52459450699FC7
                                                            SHA1:61FD3ACFF8CFEB5AFF1CFFB108966081500ACD0A
                                                            SHA-256:743ED943478949B8F61E1D5372CF423A0154D936FE01AD435DB11458022182FC
                                                            SHA-512:3443E30074B21EBB18F9FB85FCCAE1F1AA5B2369841C0C92A421F2EADCD65ABD6B952BE509C03F073B65510AAF320FF4B5EC6F3FDDBD67E8FD45C750CD08CFC6
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:/*! For license information please see index.js.LICENSE.txt */.!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s="./src/client.ts")}({"./node_m
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (51633)
                                                            Category:downloaded
                                                            Size (bytes):423536
                                                            Entropy (8bit):5.601531484692568
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:279A7FF233CD854B3536DB491C67A224
                                                            SHA1:03ABE4CF3986ED4D4B87E9C7947B464F86F7BC65
                                                            SHA-256:C4CED4679C85898AA82AFAD47E3F692A172F1CB498AFC562358473CEF3B20235
                                                            SHA-512:E9AEFA14E002DDFD1F82AA9DCCD8F16312960853B70EADF879EEE7E196C72E2EC0419CDFE0C239852A516544C44931598316DA700589F6F0B9E09E985B9FEA85
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://stt.nimbusweb.me/gtlytics.js?id=GTM-WHFRJTP
                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"1076",. . "macros":[{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.videoTitle","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.videoStatus","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.videoPercent","vtp_dataLayerVersion":1},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"registerDate"},{"functi
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:dropped
                                                            Size (bytes):618
                                                            Entropy (8bit):5.00406800355448
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:3718D561EF40CE1E90AEE9ED613ED87D
                                                            SHA1:DC5ACBA6FBDC3C7AD8DAB1A63E2580A163322444
                                                            SHA-256:D96C8578ABE8377B2A7DFB6FD6C5CB04CAC2943B67FDFE1FE16129B670109640
                                                            SHA-512:7C63CCAE11A3A1208C43C27BB7CF4D7DDB0B039FAF5066538FF04AC12681CB9CDBF829B6E43C18E96ED615507D24D4DF202412A51A716FF0A9A90DEFC1BCE2BA
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:{"id":"64b00cef36414645","user_id":"64b00cef373505ce","time":1729801469145,"token":"1729801469.0ac30fc10c840a839ec0798821e8b9c8.e84f53164ed658aa5c673bd81b474874","geo":{"ip":"173.254.250.71","geopath":"147015:147749:222597:","geoname_id":4703223,"longitude":-97.8406,"latitude":31.0065,"postal_code":"76549","city":"Killeen","region":"Texas","state_code":"TX","country":"United States","country_code":"US","timezone":"America/Chicago"},"ua":{"platform":"Desktop","os":"Windows","os_family":"Windows","os_version":"10","browser":"Chrome","browser_family":"Chrome","browser_version":"117.0.0","device":"Other"},"utm":{}}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (433), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):433
                                                            Entropy (8bit):5.031024929246019
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:607497A71B3F58C69F285D965DFBC6AA
                                                            SHA1:76C5A0E7C41B2E0E84C1C83D7D17E064ABBD8385
                                                            SHA-256:69D8D1F0F122FE1954B10C80F12D43FB5C56F2524460D04CEAE12E4719B4692E
                                                            SHA-512:D9DC72214EE002AB353E4DFBF1BC5DDEB8EB67B3D2CEE272BFDA5A4B58F1C2E241B7A2B3868BED8BF43F02C122E1AD4A385B34BC60FBCF3D48230394075E5E11
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:"use strict";!function(t,e){if(!e.documentMode){var n=function(){(n.q=n.q||[]).push(arguments)};t.gsc=t.gsc||n;var s=new XMLHttpRequest;s.open("get","https://l.getsitecontrol.com/m42xj3qw.json",!0),s.onload=function(){var n=JSON.parse(s.responseText);if(n&&n.script){var c=e.createElement("script");c.onload=function(){t.gsc.start&&t.gsc.start(n)},c.src=n.script.mjs||n.script,e.head.appendChild(c)}},s.send(null)}}(window,document);
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 358 x 346, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):54398
                                                            Entropy (8bit):7.98175574290188
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:9CD73603B3E6183B40B9E496D97961FF
                                                            SHA1:FD2986570C93B20F0DC9604AB226E35C6A03B0FD
                                                            SHA-256:AB8A42166216E61ECDB35A9B3A9C1E113AFBC450C7C7674C1311A6107F791FBD
                                                            SHA-512:BA5681C9599CAD4C66A5E8CE2DAF06391F7BD6CCCA89FD4181A6538ECC0962F1F339CAF853ACB49E9ECD0F981C54EE39C4209407AA0DC2A353088A2F5841BE1E
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://premiumgain.nimbusweb.me/share/dist/i/9cd73603b3e6183b40b9e496d97961ff.png
                                                            Preview:.PNG........IHDR...f...Z.....-.......IDATx...yx........R..*]U.ec..!....CH..!8.F.......>.O.<..<3.;..3.l..g..t76$k..@...!...ICB.7.dI%.].J.*.........HF.a.V}>.....K.G....;..U..?x.=.GF.....1B........`52.,.......9.....y.PUUUu...v...j9...~.V....G....<Q......#.D.X"...`.n..p.|......UUUU..}w....b5...1....N......`$..y..&.?....)............~8E.BUUUU.^y.5b.$N..._....Y#RJ...p-.....Zw/...qll.7.-..V.iV4.)..).HiE'D.!..P..P.<Fc.Z..|>_..[n)Su^.....,...9N...".../....!D.3.TUU...R9|..v(....F#B4Id#..4"e.p,^'......U..H.H4*T.T.JeJ@&......D.8.....@.8...)10.t...B.jU....z.Rz....p..".<F...>.c..revjB..;....v..}b;H..R.cR....`0.....!4a0h..T..T.....NU.h...jBE....*."5.i.IB=R..WP!.|D.B.T..>Q8t..4.SB.~.8.H.)..S]]].T.7R....n.B...Rz....p.."......?.....>..|Z.......AJ.."...d4.:....n1Z.6..b5Y.f,........lf-..E....B.B.@.X$_...\av.P.d.R.l.R..!......_+B...t..k_..,..G....|k?....^...[.e.R>...n.R.K...E..d.F..6..G~.C..n..A..c..RJ.....`0.mVk...Fq.j...]q:.8.Na4.....i.........tvt.(.....X.fp.....8...d..2.,
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (3835)
                                                            Category:dropped
                                                            Size (bytes):300486
                                                            Entropy (8bit):5.576900649001112
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:57C7D3FD0A09E642204A34C57BAE48E6
                                                            SHA1:E23834B9BEDCCAAF728F82A5DB1D3C5FACA8C084
                                                            SHA-256:60026CB3585D9D094516FFA336B12929ED4C2A8C508E4E881A9FB236A21237B8
                                                            SHA-512:2015F9B5CC244E6BD4CA215B2E173CC045EEF8923BA581CA3280A4E2516EBDD73A4CB1E280121B2D21CF55FC510041ACE7515A3F5B7EA44F7FFCF601F79DD0A7
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":10,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):42487
                                                            Entropy (8bit):5.501275537940693
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:9F91F79F48D929848F219A5898A72D91
                                                            SHA1:CCE8D8689B5BFC502EAD7F746C9352FB9A37BA63
                                                            SHA-256:D332A6D776816EC90D902D9F7A0CFDD817A7BF740B326F4593B70BD7300793BC
                                                            SHA-512:D4055FC603C488C264D0A85C1C698BD853203BDFE4273D39A2DA61402AA996D7F4DF62B8CF4784D9094C31E9BAC004CEEF2E4486D0CC5DD109934829185F2046
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:.PNG........IHDR... ... .....szz.....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164360, 2020/02/13-01:07:22 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:illustrator="http://ns.adobe.com/illustrator/1.0/". xmlns:xmpTPg="http://ns.adobe.com/xap/1.0/t/pg/". xmlns:pdf="http://ns.adobe.com/pdf/1.3/". xmlns:xmpGImg="http://ns.adobe.com/xap/1.0/g/img/". xmlns:stDim="http://ns.adobe.com/xap/1.0/sType/Dimensions#". xmlns:xmpG="http://ns.adobe.com/xap/1.0/g/". xmlns:xmpDM="http://ns.adobe.com/xmp/1.0/DynamicMedia/". xmpMM:Inst
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 113819
                                                            Category:downloaded
                                                            Size (bytes):35206
                                                            Entropy (8bit):7.992844341311728
                                                            Encrypted:true
                                                            SSDEEP:
                                                            MD5:D1E9D883326A5B5954B01F178F3E3276
                                                            SHA1:D44C9DE06CEB4E71B084A4D0BA2494A98928A697
                                                            SHA-256:14993D514CE763D958C9625408041B2ADE09914136A6D31CA0BDFAA425014917
                                                            SHA-512:2916FB741A539B5527FF364E7EF4EE4034E53C7D8916BE4A40C39BE10BE254C26845642D0E2FB0D3AF9DE559EC38AE2D765ED4C4E564A63BD76A1A30E0A1C3BE
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://f6ccf083-e6d26ed4.bytheyardservices.com/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js
                                                            Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....pkx...l.."M..t.=J..$.a0.%.w....o~..-.&^3.........i:.......W.|......C.....V..O...............M4\....f.........X....Yg......v...y..G~.g...x>/.8,j...L1.p>..P..=....J.A.6..;;M..{m.O.W..c........x~...../.W.j$.ko.....u=.:.R.E.`...}.B..Q.r...y...Y.]2h.p....._....Eq.[p...(d.GA.x....J...x.L....$../.......I..l.......Z..-....m....&.N@f..,*..|}.........H'...dpVCN..5.h..\...~.......l-.......w.....4.y0.66......"....~..\...2..=.4=....z.. ~....+....4..av.x k.V..x..-^.0... y..G..<&....(*..k...) ...&.0Dv.....u.a.</.y...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (5945)
                                                            Category:dropped
                                                            Size (bytes):280113
                                                            Entropy (8bit):5.586808326543919
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:A03A926E116518D9D79281855E6FEEA4
                                                            SHA1:569E6C4443DB3970A96F19F4A57C933DE391E15F
                                                            SHA-256:D2A915C751AB0AAF2448B69E201DCF0C153FD0FC39F585B6EF49DC0A657968F6
                                                            SHA-512:9C926F766BAF517BC2D3F8C75FA33DCE72EE9BEF9E039345A8B688914A44AEFC783D85A7081357AA69B5024A9A993B97CE280F57C9CD951844D57F3862AACEF8
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":7,"vtp_value":true,"tag_id":11},{"function":"__ogt_referral_exclusion","priority":7,"vtp_includeConditions":["list","nimbusweb\\.me"],"tag_id":13},{"function":"__ogt_session_timeout","priority":7,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":14},{"function":"__ogt_dma","priority":7,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":15},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vt
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (3835)
                                                            Category:downloaded
                                                            Size (bytes):300503
                                                            Entropy (8bit):5.577017930883549
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:E23B9D785F511D436F667EF3C279C8D9
                                                            SHA1:17E4288BF4564261B389781BB7D6379AE687607B
                                                            SHA-256:7C34814FC440759FAEA072DD542878C6EB39C80F49C2A1F65C1D69242896A54F
                                                            SHA-512:10D392FBC7C69B3F4E0927568BCB148D689929739A57E0A8FD7C8730399ACB17EAEE11ECFF51158682F0FF9A8DED66BD57FE08D5CC1195DE24829E4B7B0E9FAB
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-7G2K66TV09&l=dataLayer&cx=c
                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":10,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp
                                                            No static file info