Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://arnoldclark.online

Overview

General Information

Sample URL:http://arnoldclark.online
Analysis ID:1543741

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5204 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6744 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1908,i,864533491299251041,2859981335762208989,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6436 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://arnoldclark.online" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://arnoldclark.online/HTTP Parser: Base64 decoded: ]]DDX^WYX
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49815 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: global trafficDNS traffic detected: DNS query: arnoldclark.online
Source: global trafficDNS traffic detected: DNS query: apikeys.civiccomputing.com
Source: global trafficDNS traffic detected: DNS query: cc.cdn.civiccomputing.com
Source: global trafficDNS traffic detected: DNS query: gearbox.s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: js-agent.newrelic.com
Source: global trafficDNS traffic detected: DNS query: bam.nr-data.net
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49815 version: TLS 1.2
Source: classification engineClassification label: clean1.win@18/35@28/193
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1908,i,864533491299251041,2859981335762208989,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://arnoldclark.online"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1908,i,864533491299251041,2859981335762208989,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
fastly-tls12-bam.nr-data.net
162.247.243.29
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      unknown
      arnoldclark.online
      188.114.96.3
      truefalse
        unknown
        js-agent.newrelic.com
        162.247.243.39
        truefalse
          unknown
          www.google.com
          142.250.186.132
          truefalse
            unknown
            apikeys-lb.civiccomputing.com
            80.75.66.243
            truefalse
              unknown
              s3-3-w.amazonaws.com
              52.218.85.82
              truefalse
                unknown
                cc.cdn.civiccomputing.com
                unknown
                unknownfalse
                  unknown
                  gearbox.s3.amazonaws.com
                  unknown
                  unknownfalse
                    unknown
                    apikeys.civiccomputing.com
                    unknown
                    unknownfalse
                      unknown
                      bam.nr-data.net
                      unknown
                      unknownfalse
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        https://arnoldclark.online/false
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          52.218.85.82
                          s3-3-w.amazonaws.comUnited States
                          16509AMAZON-02USfalse
                          142.250.184.195
                          unknownUnited States
                          15169GOOGLEUSfalse
                          1.1.1.1
                          unknownAustralia
                          13335CLOUDFLARENETUSfalse
                          142.250.186.174
                          unknownUnited States
                          15169GOOGLEUSfalse
                          80.75.66.243
                          apikeys-lb.civiccomputing.comUnited Kingdom
                          20860IOMART-ASGBfalse
                          142.251.5.84
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.250.185.168
                          unknownUnited States
                          15169GOOGLEUSfalse
                          172.67.8.54
                          unknownUnited States
                          13335CLOUDFLARENETUSfalse
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          142.250.185.163
                          unknownUnited States
                          15169GOOGLEUSfalse
                          188.114.96.3
                          arnoldclark.onlineEuropean Union
                          13335CLOUDFLARENETUSfalse
                          162.247.243.29
                          fastly-tls12-bam.nr-data.netUnited States
                          13335CLOUDFLARENETUSfalse
                          142.250.186.132
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          162.247.241.14
                          unknownUnited States
                          23467NEWRELIC-AS-1USfalse
                          35.190.80.1
                          a.nel.cloudflare.comUnited States
                          15169GOOGLEUSfalse
                          162.247.243.39
                          js-agent.newrelic.comUnited States
                          13335CLOUDFLARENETUSfalse
                          142.250.184.206
                          unknownUnited States
                          15169GOOGLEUSfalse
                          104.22.38.92
                          unknownUnited States
                          13335CLOUDFLARENETUSfalse
                          142.250.184.234
                          unknownUnited States
                          15169GOOGLEUSfalse
                          IP
                          192.168.2.16
                          Joe Sandbox version:41.0.0 Charoite
                          Analysis ID:1543741
                          Start date and time:2024-10-28 11:07:21 +01:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                          Sample URL:http://arnoldclark.online
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:13
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • EGA enabled
                          Analysis Mode:stream
                          Analysis stop reason:Timeout
                          Detection:CLEAN
                          Classification:clean1.win@18/35@28/193
                          • Exclude process from analysis (whitelisted): svchost.exe
                          • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.250.186.174, 142.251.5.84, 34.104.35.123, 142.250.185.168, 172.67.8.54, 104.22.39.92, 104.22.38.92, 199.232.214.172
                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, www.googletagmanager.com, cc-cdn.civiccomputing.com.cdn.cloudflare.net, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                          • Not all processes where analyzed, report is missing behavior information
                          • VT rate limit hit for: http://arnoldclark.online
                          InputOutput
                          URL: https://arnoldclark.online/ Model: claude-3-haiku-20240307
                          ```json
                          {
                            "contains_trigger_text": true,
                            "trigger_text": "Get an extra 500 when you part-exchange your car",
                            "prominent_button_name": "Find my next car",
                            "text_input_field_labels": "unknown",
                            "pdf_icon_visible": false,
                            "has_visible_captcha": false,
                            "has_urgent_text": true,
                            "has_visible_qrcode": false
                          }
                          URL: https://arnoldclark.online/ Model: claude-3-haiku-20240307
                          ```json
                          {
                            "brands": [
                              "Arnold Clark"
                            ]
                          }
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 09:07:53 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2673
                          Entropy (8bit):3.979430174293535
                          Encrypted:false
                          SSDEEP:
                          MD5:371F0F4BE0187FA2FD57BBFF2E09362F
                          SHA1:A380F90115B8AE8FB6FA8CCF5483C00A577014D1
                          SHA-256:42179D8968459F40A992551E195683E3A0AFF8BC13727EAC81590B5CF0905A98
                          SHA-512:4E7894FC9A4B065CF2EC821FBEB5DE9DBC1697B2AA86A320DB75A63088871EE586EF9F3032B386A70342C9253E3C8E5990F22DF7E8F6927157F263CF4451DE7D
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,......@!)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Y.P....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.P....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.P....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y.P..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y.P...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............_*......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 09:07:53 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2675
                          Entropy (8bit):3.9945585455267856
                          Encrypted:false
                          SSDEEP:
                          MD5:E49088F632DD393ECBF8978A3BF41C85
                          SHA1:B34D810278BF076B9970630705B96353BF467505
                          SHA-256:2F936A177D9F90BCCE90B99EA7D392008AE055A1EE01ADE22C7F1F3C583B8D19
                          SHA-512:649CDEDAE8424BFDD11D316F1F0725E7EA46CDF2BB587B96E8C1B4BBCF613B9BAEC2AF65AF08542617608A20EE2B74AC54C66E98EA009D9962D912A757070402
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,....S..@!)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Y.P....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.P....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.P....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y.P..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y.P...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............_*......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2689
                          Entropy (8bit):4.002468390592235
                          Encrypted:false
                          SSDEEP:
                          MD5:0612E36C3D69047EE972241BC8D90FB7
                          SHA1:04E42E4C16E728AE3574CDDD75EB005077EA95F1
                          SHA-256:941C981E2C8E8B67C31795450B901B413E0F3C16EE56FB95FDC4A3FA70AE39EE
                          SHA-512:8788CE3DE78714534C1E49AB6F808D0B569B8193D1A9433239108AFE5B41DCC79C2C5C72D4455FA57E19EE764C3D04A449236C82BBEBA370B8286ABC23002A24
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Y.P....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.P....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.P....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y.P..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............_*......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 09:07:53 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2677
                          Entropy (8bit):3.992436680058752
                          Encrypted:false
                          SSDEEP:
                          MD5:4BE2EDAD48E06FAECA9B0AECEB41596C
                          SHA1:D3FE79403480FB66EE5EC0BC259AA23FF925AFD5
                          SHA-256:C6542CC1967CF04E788666F55EB0BD96B8D282C7EF260BDF2ED7D683FE54C9A8
                          SHA-512:6238F3CC67085F1FC18CB389FF454465DC29D13DAC333B6CBD80414862279001EB69215D8B1F0BA61C6F82B636B6EE985A2F358CE91395EAB9D311503F2DFFC7
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.......@!)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Y.P....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.P....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.P....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y.P..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y.P...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............_*......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 09:07:53 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2677
                          Entropy (8bit):3.9803446603259007
                          Encrypted:false
                          SSDEEP:
                          MD5:7B58C5CD992DD61034800A0E5BA818EC
                          SHA1:BC254153F8F31710EA7240F1C6BCC37B2A06F79B
                          SHA-256:5A91626AA688A3BD24CC01AB1D80DD7F5FAC3E172F5ECDD5046D0DC16E5F189D
                          SHA-512:6489B5A182C542A8C139EDD24F38840399D6B26760848106C9E989EAFB3CCA4826FD711F9896902CCE06918CE414B1697555728247E09A941225B3502ACEADB7
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,......@!)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Y.P....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.P....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.P....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y.P..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y.P...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............_*......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 09:07:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2679
                          Entropy (8bit):3.989053828911727
                          Encrypted:false
                          SSDEEP:
                          MD5:7AF3ED6B565B2E8E258A3D019A8A7519
                          SHA1:B27A891F986E741ED840CCE2D2D1EB40A39C6F78
                          SHA-256:2B0B96B626E19189CB88C48374F28024DC11E67F443F6730119CC86FDA1113BA
                          SHA-512:BDD0F173C79F1560016B3BB6F4EC7C4B19737CD540F5410D03D54FADFBDC64C69901057C85437340BD42438A7A92344121F95B65FE7D68EB7A2A329D4FA8E288
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,......w@!)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Y.P....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.P....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.P....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y.P..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y.P...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............_*......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65445)
                          Category:downloaded
                          Size (bytes):145394
                          Entropy (8bit):5.29193708591769
                          Encrypted:false
                          SSDEEP:
                          MD5:CAEBD223036571DEF89DE0B02F243830
                          SHA1:576D7A645C6D1093E0CEE81F57A926B58239D578
                          SHA-256:818F365109D7943ED188F228230906F4B59960AA07972E3A064E626E5923ED28
                          SHA-512:90DB535923CE5E4FE363775C7BC890763F7A7DB434529617FFAF8EDCDFAC7C051CDE4CEA65FE610F70EA6F178429A93018ECC1CE6C8665C766B86BB8D49DE275
                          Malicious:false
                          Reputation:unknown
                          URL:https://arnoldclark.online/js/vendor_react-4172d3d33c1a4cb3a6e1.js
                          Preview:/*! For license information please see vendor_react-4172d3d33c1a4cb3a6e1.js.LICENSE.txt */."use strict";(self.webpackChunkacdotcom=self.webpackChunkacdotcom||[]).push([[249],{72911:(e,t,n)=>{var r=n(45228),l=n(96540);function a(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var o=60106,i=60107,u=60108,s=60114,c=60109,f=60110,d=60112,p=60113,h=60120,m=60115,v=60116,y=60121,g=60117,b=60119,w=60129,k=60131;if("function"===typeof Symbol&&Symbol.for){var S=Symbol.for;o=S("react.portal"),i=S("react.fragment"),u=S("react.strict_mode"),s=S("react.profiler"),c=S("react.provider"),f=S("react.context"),d=S("react.forward_ref"),p=S("react.suspense"),h=S("react.suspense_list"),m=S("react.memo"),v=S("react.lazy"),y=S("react.block"),g=S("react.fun
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, baseline, precision 8, 337x190, components 3
                          Category:downloaded
                          Size (bytes):22984
                          Entropy (8bit):7.964754640056088
                          Encrypted:false
                          SSDEEP:
                          MD5:C7856E9E5CAEDDB26C6940EFE2BDD2A2
                          SHA1:2C3CF9A561BC6A12189DBC5C6A33F38D40510167
                          SHA-256:D5F77A1F7A526B114695005344E9DDE84C93C547FC2ADD16F7198AF5E883C9B5
                          SHA-512:B2DBD0B346D45F3DD5CF44B4547B630C167C05239D683B5AE94B26ABA42878A3576DA01751292D81807175CD0F3BE4C1FB9C4B32254EDC5B6E2BC19265569109
                          Malicious:false
                          Reputation:unknown
                          URL:https://arnoldclark.online/images/2023-05-29-15-14-08-2022-06-27-14-15-39-service-made-simple-mfa.jpeg
                          Preview:......JFIF.....H.H.....C....................................................................C.........................................................................Q.."..........................................._............................!..1."AQ..2a.#Bq...$3R.....:UVWbru.........%489CSTvw......5DXct.....................................F..........................!.1A.."Q.aq.....2B....#Sr...$RU....3b.................?....i.AR.h...h...h...h...h...h...h...h...h...h...h...h...h.....m...RG..:.k......>M...P.^.i..3.._...R......(.ZU..pH..A..Z..[x..lZ.u[.e...nE*.G+...:.:..zBB?.?%j.[...V.o.......W.....J.]uc..._..:.E....6.n.._e.....&`EG..a....T.u(...Os.C.\x..&T.#....R[......x.y........I.v'(.........i....Y..i...i...i...i...i......M}.-_..i.&.i.&.i.&.i.&.i.&.i.&.i.&.i.&.i.&.i.&.i.&.i.&.G.K...brI.....W.X.X.O..v9.....h=...g....,.N0.w{q.neV.C)p.S..x...Q. -k.......'1.H].(.........Sl....Nj.M..Qe.c..`8.,(.'...OV...O.u.....N.H.{..8F.9.5]!K.K.....z...G.:..v...y.q}ou3N..Z......D..].
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:GIF image data, version 89a, 1 x 1
                          Category:dropped
                          Size (bytes):24
                          Entropy (8bit):2.459147917027245
                          Encrypted:false
                          SSDEEP:
                          MD5:BC32ED98D624ACB4008F986349A20D26
                          SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                          SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                          SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                          Malicious:false
                          Reputation:unknown
                          Preview:GIF89a.......,..........
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:dropped
                          Size (bytes):455
                          Entropy (8bit):4.7143754879899795
                          Encrypted:false
                          SSDEEP:
                          MD5:3B291DCBA6D3B2C9CCFA910BAE1AEAF8
                          SHA1:72072B75AA5D8F08BF95022567CDD6DEE29FFE33
                          SHA-256:AE94814B674A12CF136AD48DE6A0FF9C8A36207B67D686D8FDABD7828FB95CEB
                          SHA-512:2E760942654F30642CC4DF43CBBF3F55595109687831AFB403E134A3ECDE64A6E9FE204CEBDFDB8369F7CE1375B2D3540784C0AC414522FE4AA1ABA3FBC9F390
                          Malicious:false
                          Reputation:unknown
                          Preview:<svg width="128" height="128" viewBox="0 0 128 128" xmlns="http://www.w3.org/2000/svg"><title>location</title><path d="M78.52 48a14 14 0 1 1-28.02-.02 14 14 0 0 1 28.02.02m-14 65.09C53.68 102.43 29 75.09 29 47.45A35.51 35.51 0 0 1 64.5 12 35.51 35.51 0 0 1 100 47.45c0 27.8-24.66 55.02-35.49 65.64M64.5 4A43.47 43.47 0 0 0 21 47.45C21 86.75 64.37 124 64.5 124c.12 0 43.5-36.9 43.5-76.55C108 23.45 88.53 4 64.5 4" fill="#2D3737" fill-rule="nonzero"/></svg>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 337x190, components 3
                          Category:dropped
                          Size (bytes):8048
                          Entropy (8bit):7.895609288703627
                          Encrypted:false
                          SSDEEP:
                          MD5:C012447B417F4E6098C94685CA2FACFD
                          SHA1:38DAFE5F3288E54FB9E0582B279A8EA9B3573F12
                          SHA-256:0912B8FB36C2BD8DB3800F6236AA0ED5FD0DC2BB9792E7E38DB7EE4F357993B1
                          SHA-512:325C4275FCF7A8C55BB7C43369747E9C4E2B53BE3741F2DF5A5285C3292FED871F90091AD2CCBA1480F68F4E8C9DD0A42F43DC178732FA63B85A84CEB4EDCB1D
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF.....d.d......Ducky.............!Adobe.d.......................n..........................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@@?@@@@@@@@@@@@........Q..".......................................................................................0!. @"..P.1`2#4........................!.1.AQ"..aq.2..4.0@..#...BRb..3. P.r...$..Ccs........................!1..0A...2`Qaq..".p..br..3...............@.d.f@.d.f@....5..Y.5..Y.5..Y.5..Y.5..a.6..Y....c.f@...............,I.T...D.@...!..H........O.......bcU'.*.*4.UB8[%...:.D....i.g.U.Z.....b..c..o=?W...._4...............3................7..~.\..z.y......bN.....h.FB..:..y.-..\.h....c....].~.Y...VY...g.K..S][x....d.g......9...7/..r.z............jR..E5`.@....b.).]./C.u.NQbU....&.i......H...lg..Zc4k......H.~zU...I"......... .Z..J.....qt...2.I.5.Z.K..\....$....BQf1.o1.....I.I..Jh..x.g2..TLH..........G.....1S.-..pqd..@..4..m....d.T...#8*..s^.Xa./.......K...J..b
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):16
                          Entropy (8bit):3.75
                          Encrypted:false
                          SSDEEP:
                          MD5:F7F638A24665C42DCD9D360068ED3A07
                          SHA1:B5E3F7E360DCB71CB4D56381BCFD2585DE9DC710
                          SHA-256:CB83252ED7E4465676B684789700B542C4A1E88CFBBCDE60086C863C800CA077
                          SHA-512:AF212B10923FE0D0174A09E949E516855227DAF8FCCE12031FD2052801DB9665AF9E65E0BBE11C502246426AB4EADA8A8A2AF052C08928CB4741F4F64AE98E28
                          Malicious:false
                          Reputation:unknown
                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlo2r3O7aY6OhIFDa7OTzg=?alt=proto
                          Preview:CgkKBw2uzk84GgA=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 338x191, components 3
                          Category:downloaded
                          Size (bytes):28708
                          Entropy (8bit):7.938148796473148
                          Encrypted:false
                          SSDEEP:
                          MD5:C7B4C727936BAED80EE46D988322A35C
                          SHA1:C5C113DC4FC2F65A0F4AA5DF2430A6B9FACB4BC2
                          SHA-256:8B4E0C04037E5464AE6AC903863FB8BCF793670E1EA258717D6DE82912090AAB
                          SHA-512:EA50165F95D153B85B77BEC07EBAF129172F52477CC39D1A7197971965B264C453CEB2B0D3DA5E107EFA1D9E8EED410CD6174D767E1FBC83AC06421EE1DFBD39
                          Malicious:false
                          Reputation:unknown
                          URL:https://arnoldclark.online/images/2024-10-21-10-34-09-MFA_337x190_new.jpg
                          Preview:......JFIF.....H.H......Exif..MM.*.............................V...........^.(.......................i.........f.......H.......H..............0221....................0100.......................R......................................R.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?...a.G?..._....EX_.^.....'......d.Y..3..^...W..?..|.)Mu<.|).O..i..eo...U........+>.V...E{,V...H4...i.?.............gJ......".....C..$.lm.....x4..ht...9._e}.d)
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:downloaded
                          Size (bytes):335587
                          Entropy (8bit):5.418392229239681
                          Encrypted:false
                          SSDEEP:
                          MD5:9CC69787B5B797967607B4FF515E8A03
                          SHA1:85E72D05B1B77F02C93F6554DF74B266D2826A1C
                          SHA-256:5A27761ECE752747FC51CB8BB7664A45B4BB8B6BB83DF735B9D5CF13E02DC0D1
                          SHA-512:9842B1B794734D4EE37C1194A68B23FD93193EF4786894319216D26BF7BE0223C88DADCEDD1F1C69C4BC507E38EFA4EC48CD1FA6288092DB784C10C022B69B61
                          Malicious:false
                          Reputation:unknown
                          URL:https://cc.cdn.civiccomputing.com/9/cookieControl-9.x.min.js
                          Preview:(()=>{var t={9669:(t,e,n)=>{t.exports=n(1609)},5448:(t,e,n)=>{"use strict";var r=n(4867),o=n(6026),i=n(4372),c=n(5327),a=n(4097),s=n(4109),u=n(7985),l=n(5061),f=n(7874),p=n(5263);t.exports=function(t){return new Promise((function(e,n){var d,h=t.data,g=t.headers,y=t.responseType;function v(){t.cancelToken&&t.cancelToken.unsubscribe(d),t.signal&&t.signal.removeEventListener("abort",d)}r.isFormData(h)&&delete g["Content-Type"];var b=new XMLHttpRequest;if(t.auth){var m=t.auth.username||"",x=t.auth.password?unescape(encodeURIComponent(t.auth.password)):"";g.Authorization="Basic "+btoa(m+":"+x)}var w=a(t.baseURL,t.url);function k(){if(b){var r="getAllResponseHeaders"in b?s(b.getAllResponseHeaders()):null,i={data:y&&"text"!==y&&"json"!==y?b.response:b.responseText,status:b.status,statusText:b.statusText,headers:r,config:t,request:b};o((function(t){e(t),v()}),(function(t){n(t),v()}),i),b=null}}if(b.open(t.method.toUpperCase(),c(w,t.params,t.paramsSerializer),!0),b.timeout=t.timeout,"onloadend"
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:downloaded
                          Size (bytes):218515
                          Entropy (8bit):5.384919065691481
                          Encrypted:false
                          SSDEEP:
                          MD5:C9252431DBF091A20240E17C0809599F
                          SHA1:30106C3B4F0587FB0AB96C89E21FCF45E0E2EBA9
                          SHA-256:B59D4B6DEF6A13DDC89BC4D6F3D5F8D2C95CF56E1A07798F9872DCB5CEF898A7
                          SHA-512:E22750CD32E81BE372201384C430F54C4CA303486DEA1772611319016CCAB9E8F270DCDC1F5D679B54A9B99278FF56B878592E263BAE953E824937FDDFC7AE19
                          Malicious:false
                          Reputation:unknown
                          URL:https://arnoldclark.online/js/application-d0bc1981b346878c2626.js
                          Preview:(()=>{var e,t,s,a={6810:(e,t,s)=>{var a={"./account/accountListener":11559,"./account/accountListener.tsx":11559,"./account/loading":6666,"./account/loading.tsx":6666,"./account/logoutModal":81991,"./account/logoutModal.tsx":81991,"./account/myAccount":14189,"./account/myAccount.tsx":14189,"./application/backButton":52556,"./application/backButton.tsx":52556,"./application/banners/add500Banner":84057,"./application/banners/add500Banner.tsx":84057,"./application/banners/additionalBanner":7166,"./application/banners/additionalBanner.js":7166,"./application/banners/bestDealGuaranteeBanner":21653,"./application/banners/bestDealGuaranteeBanner.js":21653,"./application/banners/bestDealGuaranteeHomeBanner":59670,"./application/banners/bestDealGuaranteeHomeBanner.js":59670,"./application/banners/evBanner":16004,"./application/banners/evBanner.js":16004,"./application/banners/realSaleBanner":55916,"./application/banners/realSaleBanner.js":55916,"./application/galleryTrigger":66907,"./applicatio
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (4368)
                          Category:downloaded
                          Size (bytes):4373
                          Entropy (8bit):5.824017970850774
                          Encrypted:false
                          SSDEEP:
                          MD5:30B9DFF7CE62A20FF95F46E48F373F4F
                          SHA1:934DC38F96F6B5A73E8E6917EC3AE73DA73DC98E
                          SHA-256:151A258D936A37DAAB8EDD4109F61C246A08CE1E820B9130917AE81725CA0D87
                          SHA-512:602950472CB3AEC1F7709B7A5CAF960F578E83804BA3C9E2195C06F111D0375D7B6981BF4E745C8C010AD3AD32DE9D7C5721F5E62BF31D1E3581AFD383545A99
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                          Preview:)]}'.["",["walmart black friday sale","dallas mavericks","the penguin episode 6 recap","the rook piano puzzle","hurricane tropical storm","malik nazeba minahil malik viral video","aurora borealis forecast","jacob degrom trade"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"google:entityinfo":"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
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65451)
                          Category:downloaded
                          Size (bytes):203227
                          Entropy (8bit):5.414395714486501
                          Encrypted:false
                          SSDEEP:
                          MD5:3F56467FF152C1FD135CA4D9FBF5D444
                          SHA1:3410B5E48A175CFFB5F40D8908995735FC66813E
                          SHA-256:342A7EE7D56974A06FF364C012DE4D5D64CE8A69DD6CA096042092C1A2D3336A
                          SHA-512:B3E7984240A2619DEB888B0A64379CA4E9E5571136AB35200B8A50243ADA0879B2D77E9AE3BF84DDCA0CE1EA72B44483CF3C00955CEC93466F445633AFCB0B80
                          Malicious:false
                          Reputation:unknown
                          URL:https://arnoldclark.online/js/vendor-6f9774bd4e7ace7dc8e7.js
                          Preview:/*! For license information please see vendor-6f9774bd4e7ace7dc8e7.js.LICENSE.txt */.(self.webpackChunkacdotcom=self.webpackChunkacdotcom||[]).push([[121],{47299:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0});r(15215).__exportStar(r(16760),t)},16760:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.acMobileFeatures=void 0;const n=r(83362);t.acMobileFeatures=()=>{const e=()=>{if("undefined"===typeof window)return!1;const e=window.initialContext,t=sessionStorage.getItem("serviceDetails");return t?JSON.parse(t):e},t=()=>{var t;return null===(t=e())||void 0===t?void 0:t.mobileAppVersion},r=()=>{var t;return!!(null===(t=e())||void 0===t?void 0:t.isNativeApp)};return{isLoggedIn:()=>{var t;return!!(null===(t=e())||void 0===t?void 0:t.isLoggedIn)},isNativeApp:r,getVersion:t,acMobileContextParser:e,servicingEnabled:()=>r()&&(0,n.compare)(t(),"2.1.20",">="),valuationsEnabled:()=>r()&&(0,n.compare)(t(),"2.1.18",">="),nativeLocationAllowed:()=>r()&&
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 337x190, components 3
                          Category:dropped
                          Size (bytes):24482
                          Entropy (8bit):7.953335580959473
                          Encrypted:false
                          SSDEEP:
                          MD5:CDE9B71306DF027DD99626314CAE0902
                          SHA1:8E5E15768A3F6995C4B2C99C6881CC40FB78F72C
                          SHA-256:6234E4F51A67C1F84A500F3EF70451C0BBD3F0A1B3D844BC48D4515187C86024
                          SHA-512:611B36FF936338FDE86337F769DAD755C1AC34827C3452BB4E12913FCC8B57B03A1EE2F857E27B090F7AB698BE652CF3FB0E9FDED098943EB82534A45A28B1DB
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF.............C....................................................................C.........................................................................Q................................................................................................................#...e.B8..'...M..>K.#.=.b...............v...S...a8..j.n.R.G....~.......TKGg.ge...+Q...q.............j.m.......e.a4..KB=...Z..d.#.CmG.5."..............r.I.r...,.."...Y.R_.G?e...q...;.;.....#.R.+.......5.....|.J.|4_..8.8......._.?..s.....(|.}..K....T.~mp.3;.Xs..uu....3.7...s7...1{.Wyi...-w}.....j...w.M.........;......!.Wv...0.`.i.U`.=......p.e..i..gn../'.W.n....I...:nM..g....yj|....y.O.=....b..h...M;v.c8....k>...W..C.......M.=..a.w\[..o...A.<.V.E.....<v.C8.b..*.c....I...3....O........`..vs......r3...[#.|....f..hk...........nf.\i........=.ty.5.rC...]......:..;V..9.R..?..^...'T`..._.k...[..D.....7.3.S..../Jd.7..^>.).tW..?$..Z.c.~......j.2. ............@.x]..Y.4a...L.....<.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:dropped
                          Size (bytes):945
                          Entropy (8bit):4.763735849748823
                          Encrypted:false
                          SSDEEP:
                          MD5:D55ECEAD602C25392F8D797A38E09E2D
                          SHA1:5A394EED738DAF6E68EE4A109CAEC8D4FCC714B4
                          SHA-256:66650DF51ACC2CCCD3BD34D9C32DC1CD4B21D81DD4364ADAE92F37F07E88D2DD
                          SHA-512:DEC0BED4C5792BB92E736E967CCDE003BABA852E0D8F14D145742E25A1C9D7BEA92B9550979E567CE2D298868BDFC83DD4C9589F0564496B8D474944EB963F23
                          Malicious:false
                          Reputation:unknown
                          Preview:<svg width="128" height="24" viewBox="0 0 128 24" xmlns="http://www.w3.org/2000/svg"><g fill-rule="nonzero" fill="none"><path fill="#00B67A" d="M0 0h24v24H0zM26 0h24v24H26zM52 0h24v24H52zM78 0h24v24H78z"/><path fill="#DCDCE6" d="M116 0h12v24h-12z"/><path fill="#00B67A" d="M104 0h12v24h-12z"/><path d="M12 16.18l3.65-.93 1.53 4.7L12 16.18zm8.4-6.08h-6.42L12 4.05l-1.97 6.05H3.6l5.2 3.75-1.98 6.05 5.2-3.75 3.2-2.3 5.18-3.75zM38 16.18l3.65-.93 1.52 4.7L38 16.18zm8.4-6.08h-6.42L38 4.05l-1.98 6.05H29.6l5.2 3.75-1.97 6.05 5.2-3.75 3.2-2.3 5.17-3.75zM64 16.18l3.65-.93 1.52 4.7L64 16.18zm8.4-6.08h-6.43L64 4.05l-1.98 6.05H55.6l5.2 3.75-1.97 6.05 5.2-3.75 3.2-2.3 5.17-3.75zM90 16.18l3.65-.93 1.52 4.7L90 16.18zm8.4-6.08h-6.43L90 4.05l-1.97 6.05H81.6l5.2 3.75-1.97 6.05 5.2-3.75 3.2-2.3 5.17-3.75zM116 16.18l3.65-.93 1.52 4.7-5.17-3.77zm8.4-6.08h-6.43L116 4.05l-1.97 6.05h-6.43l5.2 3.75-1.97 6.05 5.2-3.75 3.2-2.3 5.17-3.75z" fill="#FFF"/></g></svg>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), CFF, length 18736, version 0.0
                          Category:downloaded
                          Size (bytes):18736
                          Entropy (8bit):7.986879810176794
                          Encrypted:false
                          SSDEEP:
                          MD5:1828A2F27394512587F762FC49938CE3
                          SHA1:C7E841145447DEC4332D0057234FCFF76EA83538
                          SHA-256:C0813C5F79C8F3A42EF9529BC61401AAEFA4660127EAF4DCED77B5CA79EC6329
                          SHA-512:3DAD37ADC176458621D32140E89D03375EA23C280EBFA428E99E27DF5A97F469A16202BBC31B8D428112E8E28B884892F9F2EDFE729AE72D6FDF27F329D2A792
                          Malicious:false
                          Reputation:unknown
                          URL:https://arnoldclark.online/fonts/GothamBook_normal_normal_subset1-2acea1ec29d0423b546e0f973d37e6c00e7e8a65ca4e82e81f499e0c60822ba3.woff2
                          Preview:wOF2OTTO..I0..........H.......Hh...................`..b..~.`..@.6.$.......<. .-.e.l.....aDE....}...eB..j@.........!..?.S{.S...|nRH.[.DJ.$Zm)..1.......7^..m'..K..<o..L&....:...Q.X.[..@......H.K]..OM..4{P......Z.X....}.=~....'d........R....:b.b.D.!Z'..:.T...~S....%.<.......*~nv.?............I.....A*N.R...jQ*6_....3...+|..T.[.....x....L6.Z..@..^.o-..x...)...#.. ...@o)<...u.....}....L.x..JP.%+.I.wr.2O^Sv:N..%;cO..#..Nv.;.*....`........XZT..`a..2U[,OP.<W.*.P.ECRR.....C...F....`...J........:.*.3.*%.tH.s.b.....m...s...1.......K.%...*".4M|'..eC.v.r+.!.F.!.F.a.v.B...B(u..Qb..'D..'F...r.z.".^../W)/.<o..L/..}..W....Q...Y...f.g...... .r..:AO..F..P...a......`-l..p.N......)|..........K...Q.*B.Pw.C.(...qh*.!.I..mB..qt..D..s.....@....-....w.=..7.......n..z......-...._.o.o.?.AIP.."EU.).R.4*.e.2N..\S~V.S.zj<M....#'....S....i..2jS..S..y.Z..L....N5..".t9..~^.3]..s9..U...z.......&..S..pdE^...1.~..q?.g..-...kE.c!b..wP*.h.]+,\{M...J...t..PAY$*..g....0(.YI.......<..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), CFF, length 18348, version 0.0
                          Category:downloaded
                          Size (bytes):18348
                          Entropy (8bit):7.984833967828143
                          Encrypted:false
                          SSDEEP:
                          MD5:0E0E5950265286D856BF56C782D3B6EB
                          SHA1:1F73E2CF69BB23E6DFCF295CE9C908C801C94106
                          SHA-256:8761C3D5ECA77E35CD8D7FD2E74CB523C61970D3B74E4EB5F5BAE1147C03F13E
                          SHA-512:4B5D75FABD7CC1F9E8B0D5F9DCB8D23D6917357FA06AD2FBF052740D2F59B7CD0EF83AC6678BA2B2A422E69B56FA0430BBFEC2B164D44BAE1BDDAA2DC3BC23BE
                          Malicious:false
                          Reputation:unknown
                          URL:https://arnoldclark.online/fonts/GothamBold_normal_normal_subset1-2bb1c451a655c0b272a33df7d6df68aa2e6e3e4194642e4ee9ea05e5c7fbf4fa.woff2
                          Preview:wOF2OTTO..G...........F.......F.......................^..~.`..@.6.$.......<. ..eD.io.ET.~xDjR...Z&..../....?..#t...Ol..3...V....^T..*w......:..y..w2.x..s....R..ZQA.T{..+.S.....h..T.T..i.Q$A.hPLb.SIb..........f..e........]..S.C.0.m1...6Y.S.`.<@..C.T,P.5;/s......iz....'.Ob%.@.....h......B..r.).A.(..C.....DL.....m.).....zI.j.....tF.B..........aE$0..v=bFZ..,...j_=|UD.+.....}iC....q.#...oA.c..U!...2_....0..#..4......".M.....)..l..4...EpH.r.B*.s.j...n:.m..;w...kW......w./......7+~N.l.KkK...h.f..Z....(JW..8.3...G..{............l....^D........h_...K.l.0.....#t.#.0...............6M...`..X..,B...?..?.1.$......l...Br..\q9....9...'.....D@,$A6.B...\....0.......`!........8...&<.g..x..............Q...:.B=.@4.y..(....-h7:..+.6z.^Bo...w.W.....8...r,.z...p...x:^.7.=.(>.o...........1.L..2........`.2C.S...o.?&.....4...^.9Q."'*T.$.R.N.'*.Pe.w..*.|[....h...5T....C.y..b...;.FI..Io.;.NT[.....J8Ym..V.....w.z..w.8k..].T._."...t.NB....]3.B.'.;.....L$*."..G..T....4....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (12066), with no line terminators
                          Category:dropped
                          Size (bytes):12066
                          Entropy (8bit):5.159129746805418
                          Encrypted:false
                          SSDEEP:
                          MD5:EFDFB495BE58D9E967AA978FD8E5EC9F
                          SHA1:7E7A1C9398B28A0371C78FB255C117CF70D9933D
                          SHA-256:4233D20E2ED04CC0407F293250823004C3F04FF1062DA57D5E63C6C896FE8E2A
                          SHA-512:256A3DB75964F4F76C5BA02AEF280604C5CEFB3E17A5000CFE189FA8191F4048E8295FA9915DBE1B0E6537D90B7FBB913AF9438761D6B0CAAF9FB42278887098
                          Malicious:false
                          Reputation:unknown
                          Preview:!function(t){var e={};function r(n){if(e[n])return e[n].exports;var o=e[n]={i:n,l:!1,exports:{}};return t[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=t,r.c=e,r.d=function(t,e,n){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)r.d(n,o,function(e){return t[e]}.bind(null,o));return n},r.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(e,"a",e),e},r.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r.p="/js/compiled/",r(r.s=0)}([function(t,e,r){r(1),t.exports=r(3)},function(t,e,r){(function(t){function
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 440x252, components 3
                          Category:dropped
                          Size (bytes):30439
                          Entropy (8bit):7.979165808516286
                          Encrypted:false
                          SSDEEP:
                          MD5:A7693EC23724461840B6FCD8A6E742E9
                          SHA1:A609FB09333910374DC84448BCA7D4FC30702E33
                          SHA-256:008446C3B4C7E0399B0DC52FC58383C884A1F6DBD98727CED5A7BB36F75BD01C
                          SHA-512:CCA079F50074F1A6A5C7792FA540F73624790D6F17B58B09F7D652954C385335118C8ADCD9EA6AE089C759AF2B2B88B3AD486BF7982CB3228BB6A289B7FFD159
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF.............C..............................................#....!!!..$'$ &. ! ...C........... ... ................................................................................................._..O"3......F..J..z..*.h@.........!....&.j.7.E.....:.:5R...f.-...h#i.#..=..(.S.9!...K.M...>C.C.7...H...]6H...@.!/EHO...q2.Q....m..8.9K..*.n...d.J.hj.E.L....A.).....P.(...@@J....@...$.......;4..g$..PCz\...:...K.H....S..|(z.h...D.....,..7.zN..-X.Qj...M..$p....G...r.F8J..0u.#.C..H...P...H0....G.!E._.MP.K.R$.'._)P.2.......@....i5......"...g..gXH.........ekr.H.B...c..H.8.*[.a....N..,.n.v....L-&....%...BT....3....G..8d,....<.]#\...9.W.......(..g.......E.gvY...$.'D.VC..J.Q.Pt..g.. .. pp(.:.`P.X...3.K.N..".....D..CQ...Tt.<...oF....P.'i..<...r..+..f...m...6.....ZY.a..[..D..@@!....V...s...@@.JE .......^.......v.M....dT.u..I.ie.l..C..Me...".).'.L.2.O...4.n!.Gf........3H...BH.`.2p.7G.H..j...~....}..~q..O....'
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):79
                          Entropy (8bit):2.716326985350135
                          Encrypted:false
                          SSDEEP:
                          MD5:8E3DB10AF5A3E1CABE7AA67674E21188
                          SHA1:E2314B0038DF2D49DDBE461F33A6797D4586CDE0
                          SHA-256:87ECD5BABD6FD9F4F6F796D745AA38751FAF3985E3B55F87A2F53E506FE07362
                          SHA-512:A4F136016F4591E021D54F06141896581371828BF02F662A050B2A36567DFEC6068A4C758815D481E01BD7D68692329B5EE228C854AB2D85246D05B56692FB09
                          Malicious:false
                          Reputation:unknown
                          Preview:[71, 73, 70, 56, 57, 97, 1, 0, 1, 0, 0, 0, 0, 44, 0, 0, 0, 0, 1, 0, 1, 0, 0, 2]
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (42505)
                          Category:dropped
                          Size (bytes):408886
                          Entropy (8bit):5.564759013879475
                          Encrypted:false
                          SSDEEP:
                          MD5:4662C322DF0F136EDF2BE19BF7B55E6C
                          SHA1:BED6CE2E107E9DC3AD23FC822BFF7E206E12CF79
                          SHA-256:437612C902C7601390282ACF7AD7F5804BD4E072E78D9D9CBF0847029BD75FCC
                          SHA-512:5576D1E9384B84349C71396E32F2D2A8F049F7994B92A51A38FB1E305BFC113606994D60267CEBBC6B78A9BA2734CF16BE97142EF9D62DB34C34056453F4B9F3
                          Malicious:false
                          Reputation:unknown
                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"571",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_setDefaultValue":false,"vtp_dataLayerVersion":2,"vtp_name":"vehiclesStockRef"},{"function":"__j","vtp_name":"google_tag_data.ics.entries.analytics_storage.initial"},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":["macro",6],"vtp_name":"gtm.element.dataset.gtmTrackLabel"},{"function":"__u","vtp_component":"HOST","vtp_ena
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):3463
                          Entropy (8bit):4.003460122286124
                          Encrypted:false
                          SSDEEP:
                          MD5:34F10FAEF1B299D776D875B94A98DDCA
                          SHA1:182EAC9F816787477CBE24FC3A0F9BB345907BC1
                          SHA-256:2E00A7484C78406A2E75A663795B9423C89B3A236340056A18E366C47D29DA66
                          SHA-512:7D4BF99F74CB81FC2876A399B551DA6CEF504E793A5401B998CAC6D7744687E5B0907A34DC2C4F82099462319354E9CB502CAFD8CA65C711C389428B49E13414
                          Malicious:false
                          Reputation:unknown
                          URL:https://arnoldclark.online/images/trustpilot-logo-green-white-4feb8d7947c78183dba873d4512eb23473c73e5d7544b88c652dbd7affbd499f.svg
                          Preview:<svg height="28" viewBox="0 0 114 28" width="114" xmlns="http://www.w3.org/2000/svg"><g fill="none" fill-rule="evenodd"><path d="m29.88 9.9h11.5v2.14h-4.52v12.08h-2.49v-12.08h-4.5v-2.14zm11.02 3.92h2.12v1.99h.04c.07-.28.2-.56.4-.82.4-.56.96-1 1.6-1.25.32-.13.66-.2 1-.2.27 0 .46 0 .56.02.1 0 .2.03.3.04v2.19a7.25 7.25 0 0 0 -.98-.1 2.5 2.5 0 0 0 -1.97.9 3.83 3.83 0 0 0 -.82 2.62v4.9h-2.25v-10.31zm16.45 10.3h-2.22v-1.44h-.04c-.28.52-.7.93-1.25 1.25a3.4 3.4 0 0 1 -1.68.47c-1.36 0-2.34-.33-2.94-1-.6-.68-.9-1.7-.9-3.05v-6.53h2.26v6.31c0 .9.17 1.55.52 1.92.34.37.84.56 1.46.56.48 0 .87-.07 1.2-.22.31-.15.57-.34.76-.6.2-.23.35-.53.44-.88.09-.34.13-.7.13-1.1v-5.98h2.26zm3.87-3.3c.07.66.32 1.12.75 1.39.44.26.96.4 1.58.4.2 0 .45-.02.72-.05s.53-.1.76-.19c.24-.09.43-.23.6-.41a1 1 0 0 0 .2-.7.97.97 0 0 0 -.32-.72c-.2-.19-.45-.33-.76-.45-.35-.12-.7-.22-1.06-.29l-1.22-.26c-.42-.1-.83-.21-1.22-.34-.4-.13-.74-.31-1.06-.54a2.38 2.38 0 0 1 -.74-.87c-.2-.4-.3-.85-.28-1.3 0-.56.14-1.02.41-1.4.27-.39.63-.69 1
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 33 x 32, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):393
                          Entropy (8bit):6.927201484304629
                          Encrypted:false
                          SSDEEP:
                          MD5:6DE411326663AFA195BDA6F52F8E5D9E
                          SHA1:B497D4E5A708D4407218A4C22377EC89E7D6F316
                          SHA-256:94999123C2711CD1592FBCF7EC59864744D114F6BB56E73F43E6FB984DB3F936
                          SHA-512:4719ED16B378C614BA1D3CD6BB1AC80E11E24945E750DFB25B247165BEED11E1885D4C5E701C5ADA5101BDD14141C159814A860817C713C489EDACE0E08D46D3
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...!... ......f.....cPLTE...-77-77-77-77-77-77-77-77-77-77-77-77......|......:DD......bii...GPP.....ok&..U]]UV-.................tRNS..0.`...p..........IDATx^.....0.@.B.Q.n....W.D.jh....gBaZ.P.g.|W$Y.>..6...`.b e..$.=...$a..!."....].S.D<.Z5........c.5J..8.#.(.z.;oD...=......2.G.Q8F....Q..F...P..2.z.j.y[&.....NgN<.._.'.0...:N...0...!~..2~......-2.Sd.{....IEND.B`.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (31963)
                          Category:downloaded
                          Size (bytes):31964
                          Entropy (8bit):5.167001029392877
                          Encrypted:false
                          SSDEEP:
                          MD5:2A9B2069F1CA297E694BD994534CE336
                          SHA1:EACCBC0850C09EDBBF086E2389874478A64F7671
                          SHA-256:C35FB9EE8415E03D5FE8E3B975B307A28D084E6554141C053E8E85800503CAC4
                          SHA-512:8696387B092819AEA911458263088C9960A251C81206649F1342BD0A67BFC608A0FB950FE3666613217658C561D536C192E6FCBFC9F55B5C631879344918488C
                          Malicious:false
                          Reputation:unknown
                          URL:https://arnoldclark.online/css/index-2d21f3225e28c5b090165340b079aa4ddc4a6c7102a7df8541aca35528b5c8ae.css
                          Preview:.banner{background:linear-gradient(179.84deg, rgba(45,55,55,0) 1.39%, #2d3737 61.6%);display:flex;flex-flow:column;height:578px;overflow:hidden;position:relative}@media (min-width: 768px){.banner{height:705px}}@media (min-width: 992px){.banner{background:#fafafa;height:500px}}.banner__image img{height:auto;max-width:100%;-o-object-fit:cover;object-fit:cover;position:relative;transform:scale(1.4);transform-origin:top;width:100%}@media (min-width: 425px){.banner__image img{height:420px;transform:none;transform-origin:unset}}@media (min-width: 576px){.banner__image img{height:550px}}@media (min-width: 705px){.banner__image img{height:570px}}@media (min-width: 768px){.banner__image img{height:739px}}@media (min-width: 992px){.banner__image img{height:500px}}@media (min-width: 1200px){.banner__image img{display:block;margin:0 auto;max-width:1999px}}@media (min-width: 1999px){.banner__image img{border-radius:0 0 20px 20px}}.banner__content{bottom:0;left:0;margin-bottom:37px;max-width:420px;p
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65438)
                          Category:downloaded
                          Size (bytes):96287
                          Entropy (8bit):5.432070607941256
                          Encrypted:false
                          SSDEEP:
                          MD5:769D7F8DED5A41E940B95B8ACEFF8E1C
                          SHA1:C7E33691BC75F49AE97689296D64EE55E5190B67
                          SHA-256:676F4103B4F7BE1146A92CFE0D1F4FBB374F14C99FFC43511C111056C559C026
                          SHA-512:BC883C27E5018FC229C888FA59C6FC05AE33ADF2090D56525823A156C46B9029C37D8A03766D14652F5D9153B1281F27DADC35E894F0162CA5761DCBD1DC4DA4
                          Malicious:false
                          Reputation:unknown
                          URL:https://arnoldclark.online/js/universalNavigation-69a46e4b2bac5064586d.js
                          Preview:/*! For license information please see universalNavigation-69a46e4b2bac5064586d.js.LICENSE.txt */.(()=>{var e={47299:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0});n(15215).__exportStar(n(16760),t)},16760:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.acMobileFeatures=void 0;const r=n(83362);t.acMobileFeatures=()=>{const e=()=>{if("undefined"===typeof window)return!1;const e=window.initialContext,t=sessionStorage.getItem("serviceDetails");return t?JSON.parse(t):e},t=()=>{var t;return null===(t=e())||void 0===t?void 0:t.mobileAppVersion},n=()=>{var t;return!!(null===(t=e())||void 0===t?void 0:t.isNativeApp)};return{isLoggedIn:()=>{var t;return!!(null===(t=e())||void 0===t?void 0:t.isLoggedIn)},isNativeApp:n,getVersion:t,acMobileContextParser:e,servicingEnabled:()=>n()&&(0,r.compare)(t(),"2.1.20",">="),valuationsEnabled:()=>n()&&(0,r.compare)(t(),"2.1.18",">="),nativeLocationAllowed:()=>n()&&(0,r.compare)(t(),"2.1.22",">="),nativeSharin
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):2981
                          Entropy (8bit):4.1932444088055885
                          Encrypted:false
                          SSDEEP:
                          MD5:D75BBD76A95A6D26297532530D16AADA
                          SHA1:B3B0DAA153AC605E22E22AC7294163D0ABF2444F
                          SHA-256:8C8DA50FD03F23C2243683C3E9ACE523C755D6C1E721754042021C033E883863
                          SHA-512:66543A9AC7B06C82D842C54F2879581DA06441345FC1181DD20D39E975D8D67815C758EC6B2E393101912C41642D6C4F91C6B228D489CA74C1395374CA3BBBEA
                          Malicious:false
                          Reputation:unknown
                          URL:https://arnoldclark.online/images/arnold-clark-logo-white-5d3373aeb4c27fbaa52524e1cd953e7791d812e519a3650d2a9fe9897393d45d.svg
                          Preview:<svg width="280" height="24" fill="none" viewBox="0 0 280 24" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><path fill="#fff" d="M200.57.0395312 196.41 22.5995c-.13.76-.85 1.38-1.62 1.38h-10.58l4.16-22.55997c.13-.759999.85-1.3799988 1.61-1.3799988h10.59ZM228.93 6.15953 225.9 22.5995c-.13.76-.85 1.38-1.62 1.38h-10.56l.33-1.77s-1.12 1.77-3.53 1.77h-7.24c-3 0-3.73-1.47-3.32-3.64l1.94-10.52997c.41-2.17 1.41-3.65 4.63-3.65h7.26c2.38 0 2.93 1.59 2.93 1.59l.04-.21c.13-.76.85-1.38 1.61-1.38h10.56Zm-14.24 5.20997c-.86 0-1.62 0-1.92 1.58l-.78 4.25c-.29 1.58.69 1.58 1.34 1.58.69 0 1.65 0 1.94-1.58l.78-4.25c.29-1.57-.55-1.58-1.36-1.58Zm65.3-5.21997H268c-.49 0-.96.25-1.27.63l-3.98 4.90997L264.9.0395312h-10.52c-.76 0-1.49.6199998-1.61 1.3799988l-4.21 22.55997h10.58c.76 0 1.49-.62 1.61-1.38l.97-5.26 2.19 6.64h13.39l-5.09-9.61L280 6.14953h-.01Zm-36.45 2.5.46-2.5h-10.58c-.76 0-1.49.62-1.61 1.38l-3.03 16.43997h10.57c.76 0 1.49-.62 1.61-1.38l.96-5.44c.3-1.78 1.98-3.22 3.75-3.22.7 0 1.32.23 1.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), CFF, length 19048, version 0.0
                          Category:downloaded
                          Size (bytes):19048
                          Entropy (8bit):7.986264415622809
                          Encrypted:false
                          SSDEEP:
                          MD5:E4C4A86B262824D68345C112BD7DFC3D
                          SHA1:09DADCB1D011CE5E5F347A734AC49C465514EB4F
                          SHA-256:3F29BEB9F696A657C6F9714B14908CEE3F8AA22005A4A236652158A82E7ABD5B
                          SHA-512:2B268AD2AFB5D77D32DB4FCD918B4C4BC541EF062556333EA2D85C29ED1AC8C5FCDA6661631B68468CA2917F2AA6CD687974E0712D2EDA63384AEF6A8312D907
                          Malicious:false
                          Reputation:unknown
                          URL:https://arnoldclark.online/fonts/GothamMedium_normal_normal_subset1-cb24530b2ae2451d4ccc21821f2dc271c67cb320721e05fc1f9fe83aadc100f9.woff2
                          Preview:wOF2OTTO..Jh..........IP......I....................j..b..~.`..@.6.$.......H. ..u..l......V.#..0SU......._~.....#d......9.].,'.bh/..U(w.{........?...=......]..1."...(....h....h..T|'.......1.Q.. .8..~..y^7?!.z]X...tQ.."#...W.....3...I.:......aY3...Qp1V7.y^.M+<.O.v..H.....H*N.YEW..UV 9a.......O..X..4..K*.?..........z....3[X{|.7.i.z...G6.I.pK(.u.SPi.f.y.......@O.v.m..`.t#....5.[.!O...u. ..4D..,.W....S]._..)...JQ).c.x.;L.....!I!......~Y.6.......OrAq..J."LDS.].d..v[3...-.....k.oiJ57.K.K.KZ.....(... ..hu....8.u.k...^..*n.sKi.u...Z...0RXBP``.... 0....g.....{k._.y...B..N.2..r.3.._.!.F.!..B.w.i.F....1{...R.}:..+q.'........c[&..............J.9.U....9N.4!..'..#.. .`.t....Zh.?.@...lX.+a...`..Cp....J..n...1x..........1........a..sq.FQE.[.......x...........w.+.C.$.....L<....t......H.....*r3y..@.$....o.......8.k.....pan.7.[.].}....g...m.l[g.6[.T&....A........,M.A...Q...5*.Vr..2KSDq.ci.(.y-M.A.....8..8.........QA.]..!....p..p...B.....pg..%fgc.ZY0jjVbX...].5.L
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65459)
                          Category:downloaded
                          Size (bytes):100526
                          Entropy (8bit):5.2628713148259365
                          Encrypted:false
                          SSDEEP:
                          MD5:92AF7768FDB313F10BA69D78A6DD0526
                          SHA1:904A11F5A0241C6A91113E82C5D283024EA37769
                          SHA-256:41F66292D198B11339531F8F60C4705627EFD6206E17BF5CD303E9E13F1D9106
                          SHA-512:CE7595E207083939347B9A2010E91036634035FAB84BF2DA54E5F84A4C2AAC063F2C5D2BF19A39B1F77BD07596B55AD7EB81F6CABB29B2B15B3DF74AFF8F0443
                          Malicious:false
                          Reputation:unknown
                          URL:https://js-agent.newrelic.com/nr-full-1.269.0.min.js
                          Preview:/*! For license information please see nr-full-1.269.0.min.js.LICENSE.txt */."use strict";(self["webpackChunk:NRBA-1.269.0.PROD"]=self["webpackChunk:NRBA-1.269.0.PROD"]||[]).push([[891],{7699:(e,t,i)=>{i.d(t,{I:()=>r,N:()=>s});const s=64e3,r=1e6},2123:(e,t,i)=>{function s(e){return!!e&&e.self!==e.top}i.d(t,{v:()=>s})},1140:(e,t,i)=>{i.d(t,{n:()=>u});var s=i(9422),r=i(4777),n=i(4624),a=i(3878),o=i(6154),c=i(2843);if(o.bv){o.gm.cleanupTasks=[];const e=o.gm.close;o.gm.close=()=>{for(let e of o.gm.cleanupTasks)e();e()}}var h=i(2614);class u extends r.J{constructor(e,t,i){var s;super(i),this.endpoint=e,this.opts=t||{},this.started=!1,this.timeoutHandle=null,this.aborted=!1,this.harvesting=!1,this.harvest=new n.M(this.sharedContext),s=this.unload.bind(this),o.RI?((0,c.u)(s,!0),(0,a.sp)("pagehide",s)):o.bv&&o.gm.cleanupTasks.push(s),this.sharedContext?.ee.on(h.tS.RESET,(()=>this.runHarvest({forceNoRetry:!0})))}unload(){this.aborted||(this.opts.onUnload&&this.opts.onUnload(),this.runHarvest({u
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65474)
                          Category:downloaded
                          Size (bytes):194326
                          Entropy (8bit):5.274005734401981
                          Encrypted:false
                          SSDEEP:
                          MD5:815A627D232C60A9A03EC032F5D421D5
                          SHA1:1A962C2DD24721009CEFD2C4E88746B702AA1DCE
                          SHA-256:725EA928135620D426B24DA42E4D1DFE0C8C1CB52B8B23B9C71E0A2F66C86D32
                          SHA-512:BECCE57C77C3359DEBE75D874A493D580341B98BBADF18FFF1A794B7117D72439FB6DB27FBA8629A4A1A45B92C1E774D6D95F4E190994570CD18BE7CDCDC66F6
                          Malicious:false
                          Reputation:unknown
                          URL:https://arnoldclark.online/css/application-f41fbb91a340fa3a43c48b4ab5f0144eebc717bd75c7773f8d243908410e4b61.css
                          Preview:/*!.* Chassis v5.5.0 (https://arnoldclark.github.io/chassis/).*/@font-face{font-display:block;font-family:Gotham;font-weight:400;src:url(../fonts/GothamBook_normal_normal_subset1-2acea1ec29d0423b546e0f973d37e6c00e7e8a65ca4e82e81f499e0c60822ba3.woff2) format("woff2");unicode-range:"U+0020-007e", "U+00a3", "U+00a9", "U+00ab", "U+00b0", "U+00bb", "U+00e9", "U+00eb", "U+0160", "U+2002-2005", "U+2007", "U+2009-200a", "U+2013-2014", "U+2018-201a", "U+201c-201e", "U+2020-2022", "U+2026", "U+2030", "U+2039-203a", "U+2044"}@font-face{font-display:block;font-family:Gotham;font-weight:500;src:url(../fonts/GothamMedium_normal_normal_subset1-cb24530b2ae2451d4ccc21821f2dc271c67cb320721e05fc1f9fe83aadc100f9.woff2) format("woff2");unicode-range:"U+0020-007e", "U+00a3", "U+00a9", "U+00ab", "U+00b0", "U+00bb", "U+00e9", "U+00eb", "U+0160", "U+2002-2005", "U+2007", "U+2009-200a", "U+2013-2014", "U+2018-201a", "U+201c-201e", "U+2020-2022", "U+2026", "U+2030", "U+2039-203a", "U+2044"}@font-face{font-displa
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (60647)
                          Category:downloaded
                          Size (bytes):196547
                          Entropy (8bit):5.031087563515806
                          Encrypted:false
                          SSDEEP:
                          MD5:F2B37C057AF1A867A8EA5D9DD3F1448F
                          SHA1:A5E1CED5A96375847104D629E49BED21DB6D404D
                          SHA-256:2E2C1213F44F7A35EEBF213243641EB40A9F57AEB91F5861BF5A45503443BFCC
                          SHA-512:6A92EA2FC1AFBCB72B7F117ECC2F411E9D952516813176E5FBAC6EC1A4DFA48C3D51787C736E2AA6A4ECBF644615D2303269C888A23D359F2FE668ADC7EEB417
                          Malicious:false
                          Reputation:unknown
                          URL:https://arnoldclark.online/
                          Preview:<!DOCTYPE html>.<html lang="en-GB" class="js-on">..<head>. <meta charset="utf-8">. <script async="" src="js/gtm.js"></script>. <script. type="text/javascript">window.NREUM || (NREUM = {}); NREUM.info = { "beacon": "bam.nr-data.net", "errorBeacon": "bam.nr-data.net", "licenseKey": "5e4325bc30", "applicationID": "9052074", "transactionName": "IF1dREQMCA4AEx9YXg5XHFlYBwEa", "queueTime": 0, "applicationTime": 83, "agent": "" }</script>. <script. type="text/javascript">(window.NREUM || (NREUM = {})).init = { privacy: { cookies_enabled: true }, ajax: { deny_list: [] }, session_trace: { sampling_rate: 0.0, mode: "FIXED_RATE", enabled: true, error_sampling_rate: 0.0 } }; (window.NREUM || (NREUM = {})).loader_config = { xpid: "VgQDVlJUGwoAUVNSAAU=", licenseKey: "5e4325bc30", applicationID: "9052074" };;/*! For license information please see nr-loader-full-1.269.0.min.js.LICENSE.txt */. (() => { var e, t, r = { 8122: (e, t, r) => { "use strict"; r.d(t, { a: () => i }); var n = r(9
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2048x1000, Suserng: [none]x[none], YUV color, decoders should clamp
                          Category:downloaded
                          Size (bytes):86786
                          Entropy (8bit):7.995529995486954
                          Encrypted:true
                          SSDEEP:
                          MD5:9BC0CA1290A682043C4FB511D9240CEE
                          SHA1:64560C99AC3D7839B3B62364CD3260114DBEFF4E
                          SHA-256:443302B322C3DA9A4E0223CE64278E6DF5094D2118DE136D318560C2FBDBAE0F
                          SHA-512:A522DD889382FD30C8DA9826EA35A4A119D122C0B1BE421DEBC8FB509C71F323B6482F45B9EF18BEEFAB7473BEEC131C4BDDA2BB5E9DF4F102AFFBEC723071D4
                          Malicious:false
                          Reputation:unknown
                          URL:https://arnoldclark.online/images/homepage-hero--small-desktop-46a2586ffafcb13b40273ea5c6ff4fe85e15110aa20ae82109c0aed83db411dc.webp
                          Preview:RIFF.R..WEBPVP8 .R... ...*....>m6.H.#%&"......gA...e..j.......Kh...)....~4v...U]....|m.mA.3..h..m>..r..Y'....0.?8~...b=..?;.f........_..?.....m...?...W.o...w=..........%.[....._Y.Z....r.>M.....?..?..z_.}.p....\.O...~.jA.O.^..q..~...C..u....?.............._....rz0.G.....T..<.o.yR.....Kx..........2..(........8n.9,.G.S.....Z...n}..$..Yt.<.$.......u..Q.5...2..3'..I..\....:...../ABp.......33..\..x_?O/3.s..0G.......-..*[..T..<..T....?v\..Vx.""e..XN..}VZ.8.67C....U...-.....d....me~..g...]>.....+c-.Rx.\.3.!.oy.q.q/..........z~......-..*[..T..<.o.yR..-.s.....X....L{..4..?.&...s_...LAV|-.....kbXrWa..w((..dHi.(.".Z..7.e.......K..*.)..K...C...h?..1<..3.?..}-...[..yR.....Kx.....j.d.".......^^.|.3....2...G.8t...gG....@D..4a..*q...Q...].C....cd..%.~.\8_..G{..7..tN....LH...E.........o.yR.....Kx..../ ./...P>':...>k.ht.Y^`...K..W.M..W...F..\,}.C.....'...v..]....q.^..`CC..M{.`..Z..Y..n.h..>M.an`....#@.B......Kx.....-.....$J......(..-...h..Lj6...;...4/k..
                          No static file info