Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://shoutout.wix.com

Overview

General Information

Sample URL:http://shoutout.wix.com
Analysis ID:1543982

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory
Suspicious form URL found

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5712 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 556 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2012,i,1856805204400517747,13281762618798697737,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6388 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://shoutout.wix.com" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://users.wix.com/signin/signup/password?originUrl=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&redirectTo=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&overrideLocale=en&forceRender=trueLLM: Score: 7 Reasons: The brand 'Google' is classified as 'wellknown'., The URL 'users.wix.com' does not match the legitimate domain 'google.com'., Wix is a known website builder platform, and the presence of Google branding on a Wix subdomain is unusual and potentially misleading., The URL does not contain any direct association with Google, which is a red flag., The presence of input fields for email and password on a non-Google domain is suspicious and indicative of a phishing attempt. DOM: 2.0.pages.csv
Source: https://users.wix.com/signin/signup/password?originUrl=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&redirectTo=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&overrideLocale=en&forceRender=trueLLM: Score: 7 Reasons: The brand 'Google' is classified as 'wellknown'., The URL 'users.wix.com' does not match the legitimate domain 'google.com'., Wix is a known website builder platform, and the presence of Google branding on a Wix subdomain is unusual., The URL does not contain any direct association with Google, which is suspicious., The presence of input fields for email and password on a non-Google domain raises concerns about phishing. DOM: 2.1.pages.csv
Source: https://users.wix.com/signin/signup/password?originUrl=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&redirectTo=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&overrideLocale=en&forceRender=trueHTTP Parser: Number of links: 1
Source: https://users.wix.com/signin/signup/password?originUrl=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&redirectTo=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&overrideLocale=en&forceRender=trueHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://apexmoon.com/?rf=shoutout.comHTTP Parser: Base64 decoded: https://apexmoon.com:443
Source: https://users.wix.com/signin/signup/password?originUrl=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&redirectTo=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&overrideLocale=en&forceRender=trueHTTP Parser: Title: Log In to Your Wix Account - Wix.com does not match URL
Source: https://apexmoon.com/?rf=shoutout.comHTTP Parser: Form action: contactform.php
Source: https://apexmoon.com/?rf=shoutout.comHTTP Parser: Form action: contactform.php
Source: https://users.wix.com/signin/signup/password?originUrl=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&redirectTo=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&overrideLocale=en&forceRender=trueHTTP Parser: Iframe src: https://accounts.google.com/o/oauth2/iframe#origin=https%3A%2F%2Fusers.wix.com&rpcToken=625595937.2285656&clearCache=1
Source: https://users.wix.com/signin/signup/password?originUrl=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&redirectTo=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&overrideLocale=en&forceRender=trueHTTP Parser: Iframe src: https://accounts.google.com/o/oauth2/iframe#origin=https%3A%2F%2Fusers.wix.com&rpcToken=625595937.2285656&clearCache=1
Source: https://users.wix.com/signin/signup/password?originUrl=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&redirectTo=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&overrideLocale=en&forceRender=trueHTTP Parser: Iframe src: https://accounts.google.com/o/oauth2/iframe#origin=https%3A%2F%2Fusers.wix.com&rpcToken=625595937.2285656&clearCache=1
Source: https://users.wix.com/signin/signup/password?originUrl=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&redirectTo=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&overrideLocale=en&forceRender=trueHTTP Parser: <input type="password" .../> found
Source: https://users.wix.com/signin/signup/password?originUrl=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&redirectTo=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&overrideLocale=en&forceRender=trueHTTP Parser: No favicon
Source: https://users.wix.com/signin/signup/password?originUrl=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&redirectTo=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&overrideLocale=en&forceRender=trueHTTP Parser: No favicon
Source: https://users.wix.com/signin/signup/password?originUrl=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&redirectTo=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&overrideLocale=en&forceRender=trueHTTP Parser: No favicon
Source: https://users.wix.com/signin/signup/password?originUrl=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&redirectTo=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&overrideLocale=en&forceRender=trueHTTP Parser: No favicon
Source: https://apexmoon.com/?rf=shoutout.comHTTP Parser: No favicon
Source: https://users.wix.com/signin/signup/password?originUrl=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&redirectTo=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&overrideLocale=en&forceRender=trueHTTP Parser: No <meta name="author".. found
Source: https://users.wix.com/signin/signup/password?originUrl=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&redirectTo=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&overrideLocale=en&forceRender=trueHTTP Parser: No <meta name="author".. found
Source: https://users.wix.com/signin/signup/password?originUrl=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&redirectTo=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&overrideLocale=en&forceRender=trueHTTP Parser: No <meta name="author".. found
Source: https://users.wix.com/signin/signup/password?originUrl=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&redirectTo=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&overrideLocale=en&forceRender=trueHTTP Parser: No <meta name="author".. found
Source: https://users.wix.com/signin/signup/password?originUrl=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&redirectTo=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&overrideLocale=en&forceRender=trueHTTP Parser: No <meta name="author".. found
Source: https://apexmoon.com/?rf=shoutout.comHTTP Parser: No <meta name="author".. found
Source: https://apexmoon.com/?rf=shoutout.comHTTP Parser: No <meta name="author".. found
Source: https://users.wix.com/signin/signup/password?originUrl=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&redirectTo=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&overrideLocale=en&forceRender=trueHTTP Parser: No <meta name="copyright".. found
Source: https://users.wix.com/signin/signup/password?originUrl=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&redirectTo=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&overrideLocale=en&forceRender=trueHTTP Parser: No <meta name="copyright".. found
Source: https://users.wix.com/signin/signup/password?originUrl=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&redirectTo=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&overrideLocale=en&forceRender=trueHTTP Parser: No <meta name="copyright".. found
Source: https://users.wix.com/signin/signup/password?originUrl=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&redirectTo=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&overrideLocale=en&forceRender=trueHTTP Parser: No <meta name="copyright".. found
Source: https://users.wix.com/signin/signup/password?originUrl=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&redirectTo=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&overrideLocale=en&forceRender=trueHTTP Parser: No <meta name="copyright".. found
Source: https://apexmoon.com/?rf=shoutout.comHTTP Parser: No <meta name="copyright".. found
Source: https://apexmoon.com/?rf=shoutout.comHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:50054 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.156:443 -> 192.168.2.17:50158 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 7MB later: 28MB
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: global trafficHTTP traffic detected: GET /new/intro HTTP/1.1Host: www.wix.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /new/intro HTTP/1.1Host: www.wix.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _wix_browser_sess=6a2f104a-da85-41b2-a773-bcce23d73c04; _gcl_au=1.1.1702680815.1730132857; _ga=GA1.1.979497145.1730132859; _fbp=fb.1.1730132864213.917706716596716147
Source: global trafficDNS traffic detected: DNS query: shoutout.wix.com
Source: global trafficDNS traffic detected: DNS query: editor.wix.com
Source: global trafficDNS traffic detected: DNS query: www.wix.com
Source: global trafficDNS traffic detected: DNS query: users.wix.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: users.editorx.com
Source: global trafficDNS traffic detected: DNS query: static.parastorage.com
Source: global trafficDNS traffic detected: DNS query: frog.wix.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: developers.google.com
Source: global trafficDNS traffic detected: DNS query: analytics.tiktok.com
Source: global trafficDNS traffic detected: DNS query: static.ads-twitter.com
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: s.yimg.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: t.co
Source: global trafficDNS traffic detected: DNS query: analytics.twitter.com
Source: global trafficDNS traffic detected: DNS query: 4382365.fls.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: server-side-tagging-oh37ak3tfq-uc.a.run.app
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: sp.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: adservice.google.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: publickeyservice.aws.privacysandboxservices.com
Source: global trafficDNS traffic detected: DNS query: shoutout.com
Source: global trafficDNS traffic detected: DNS query: apexmoon.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: internetcommerce.org
Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: cdn.bootcss.com
Source: global trafficDNS traffic detected: DNS query: secureapi.escrow.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 50150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50139
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50133
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50132
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50143
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50146
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50148
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:50054 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.156:443 -> 192.168.2.17:50158 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@25/161@148/648
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2012,i,1856805204400517747,13281762618798697737,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://shoutout.wix.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2012,i,1856805204400517747,13281762618798697737,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
gdm11668.cdn.b-anticdn.net
202.79.161.106
truefalse
    unknown
    dart.l.doubleclick.net
    216.58.206.70
    truefalse
      unknown
      adservice.google.com
      216.58.206.66
      truefalse
        unknown
        secureapi.escrow.com
        54.241.161.232
        truefalse
          unknown
          platform.twitter.map.fastly.net
          199.232.188.157
          truefalse
            unknown
            spdc-global.pbp.gysm.yahoodns.net
            54.171.122.26
            truefalse
              unknown
              scontent.xx.fbcdn.net
              157.240.0.6
              truefalse
                unknown
                t.co
                162.159.140.229
                truefalse
                  unknown
                  cdnjs.cloudflare.com
                  104.17.24.14
                  truefalse
                    unknown
                    td-static-34-49-229-81.parastorage.com
                    34.49.229.81
                    truefalse
                      unknown
                      www.google.com
                      172.217.18.4
                      truefalse
                        unknown
                        apexmoon.com
                        188.114.97.3
                        truefalse
                          unknown
                          internetcommerce.org
                          173.231.242.81
                          truefalse
                            unknown
                            bi-flogger-alb-ext-343643057.us-east-1.elb.amazonaws.com
                            52.200.115.90
                            truefalse
                              unknown
                              server-side-tagging-oh37ak3tfq-uc.a.run.app
                              216.239.36.53
                              truefalse
                                unknown
                                star-mini.c10r.facebook.com
                                157.240.0.35
                                truefalse
                                  unknown
                                  publickeyservice.msmt-1.aws.privacysandboxservices.com
                                  18.66.122.12
                                  truefalse
                                    unknown
                                    plus.l.google.com
                                    142.250.186.110
                                    truefalse
                                      unknown
                                      s.twitter.com
                                      104.244.42.195
                                      truefalse
                                        unknown
                                        ad.doubleclick.net
                                        172.217.16.134
                                        truefalse
                                          unknown
                                          maxcdn.bootstrapcdn.com
                                          104.18.11.207
                                          truefalse
                                            unknown
                                            td-ccm-neg-87-45.wixdns.net
                                            34.149.87.45
                                            truefalse
                                              unknown
                                              ax-0001.ax-msedge.net
                                              150.171.28.10
                                              truefalse
                                                unknown
                                                glb-editor.wix.com
                                                34.149.206.255
                                                truefalse
                                                  unknown
                                                  googleads.g.doubleclick.net
                                                  172.217.18.2
                                                  truefalse
                                                    unknown
                                                    developers.google.com
                                                    216.58.206.46
                                                    truefalse
                                                      unknown
                                                      shoutout.com
                                                      188.114.96.3
                                                      truefalse
                                                        unknown
                                                        td.doubleclick.net
                                                        142.250.181.226
                                                        truefalse
                                                          unknown
                                                          edge.gycpi.b.yahoodns.net
                                                          87.248.119.252
                                                          truefalse
                                                            unknown
                                                            sp.analytics.yahoo.com
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              static.ads-twitter.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                4382365.fls.doubleclick.net
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  publickeyservice.aws.privacysandboxservices.com
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    users.editorx.com
                                                                    unknown
                                                                    unknownfalse
                                                                      unknown
                                                                      cdn.bootcss.com
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        static.parastorage.com
                                                                        unknown
                                                                        unknownfalse
                                                                          unknown
                                                                          editor.wix.com
                                                                          unknown
                                                                          unknownfalse
                                                                            unknown
                                                                            www.facebook.com
                                                                            unknown
                                                                            unknownfalse
                                                                              unknown
                                                                              users.wix.com
                                                                              unknown
                                                                              unknowntrue
                                                                                unknown
                                                                                www.linkedin.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  unknown
                                                                                  shoutout.wix.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    unknown
                                                                                    connect.facebook.net
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      unknown
                                                                                      px.ads.linkedin.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        unknown
                                                                                        s.yimg.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          analytics.twitter.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            unknown
                                                                                            frog.wix.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              snap.licdn.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                analytics.tiktok.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  unknown
                                                                                                  apis.google.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    unknown
                                                                                                    www.wix.com
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      unknown
                                                                                                      NameMaliciousAntivirus DetectionReputation
                                                                                                      https://users.wix.com/signin/signup/password?originUrl=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&redirectTo=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&overrideLocale=en&forceRender=truetrue
                                                                                                        unknown
                                                                                                        http://www.wix.com/new/introfalse
                                                                                                          unknown
                                                                                                          https://apexmoon.com/?rf=shoutout.comfalse
                                                                                                            unknown
                                                                                                            • No. of IPs < 25%
                                                                                                            • 25% < No. of IPs < 50%
                                                                                                            • 50% < No. of IPs < 75%
                                                                                                            • 75% < No. of IPs
                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                            172.217.16.134
                                                                                                            ad.doubleclick.netUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            2.18.64.26
                                                                                                            unknownEuropean Union
                                                                                                            6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                                                                            202.79.161.103
                                                                                                            unknownSingapore
                                                                                                            64050BCPL-SGBGPNETGlobalASNSGfalse
                                                                                                            142.250.185.106
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            18.66.122.12
                                                                                                            publickeyservice.msmt-1.aws.privacysandboxservices.comUnited States
                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                            142.250.186.110
                                                                                                            plus.l.google.comUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            142.250.184.226
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            173.231.242.81
                                                                                                            internetcommerce.orgUnited States
                                                                                                            54641INMOTI-1USfalse
                                                                                                            142.250.184.227
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            142.250.184.228
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            34.149.206.255
                                                                                                            glb-editor.wix.comUnited States
                                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                                            142.250.186.74
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            88.221.110.136
                                                                                                            unknownEuropean Union
                                                                                                            20940AKAMAI-ASN1EUfalse
                                                                                                            142.250.186.35
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            142.250.184.196
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            162.159.140.229
                                                                                                            t.coUnited States
                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                            1.1.1.1
                                                                                                            unknownAustralia
                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                            142.250.186.38
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            2.18.64.6
                                                                                                            unknownEuropean Union
                                                                                                            6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                                                                            142.250.184.194
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            172.217.18.4
                                                                                                            www.google.comUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            157.240.0.35
                                                                                                            star-mini.c10r.facebook.comUnited States
                                                                                                            32934FACEBOOKUSfalse
                                                                                                            74.125.71.84
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            52.200.115.90
                                                                                                            bi-flogger-alb-ext-343643057.us-east-1.elb.amazonaws.comUnited States
                                                                                                            14618AMAZON-AESUSfalse
                                                                                                            142.250.185.232
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            142.250.185.238
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            54.171.122.26
                                                                                                            spdc-global.pbp.gysm.yahoodns.netUnited States
                                                                                                            16509AMAZON-02USfalse
                                                                                                            172.217.18.2
                                                                                                            googleads.g.doubleclick.netUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            216.58.206.46
                                                                                                            developers.google.comUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            13.107.42.14
                                                                                                            unknownUnited States
                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                            239.255.255.250
                                                                                                            unknownReserved
                                                                                                            unknownunknownfalse
                                                                                                            188.114.97.3
                                                                                                            apexmoon.comEuropean Union
                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                            23.215.17.144
                                                                                                            unknownUnited States
                                                                                                            20940AKAMAI-ASN1EUfalse
                                                                                                            216.239.36.53
                                                                                                            server-side-tagging-oh37ak3tfq-uc.a.run.appUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            142.250.185.195
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            199.232.188.157
                                                                                                            platform.twitter.map.fastly.netUnited States
                                                                                                            54113FASTLYUSfalse
                                                                                                            142.250.186.40
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            172.217.16.196
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            172.217.16.195
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            142.250.184.234
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            216.58.206.70
                                                                                                            dart.l.doubleclick.netUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            142.250.185.206
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            104.18.10.207
                                                                                                            unknownUnited States
                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                            142.250.186.174
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            216.58.206.78
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            216.58.206.38
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            157.240.0.6
                                                                                                            scontent.xx.fbcdn.netUnited States
                                                                                                            32934FACEBOOKUSfalse
                                                                                                            216.58.206.35
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            64.233.166.84
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            87.248.119.252
                                                                                                            edge.gycpi.b.yahoodns.netUnited Kingdom
                                                                                                            203220YAHOO-DEBDEfalse
                                                                                                            150.171.28.10
                                                                                                            ax-0001.ax-msedge.netUnited States
                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                            142.250.186.131
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            54.241.161.232
                                                                                                            secureapi.escrow.comUnited States
                                                                                                            16509AMAZON-02USfalse
                                                                                                            34.149.87.45
                                                                                                            td-ccm-neg-87-45.wixdns.netUnited States
                                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                                            142.250.184.206
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            142.250.186.138
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            104.17.24.14
                                                                                                            cdnjs.cloudflare.comUnited States
                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                            104.18.41.41
                                                                                                            unknownUnited States
                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                            172.217.16.202
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            142.250.186.162
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            2.16.164.91
                                                                                                            unknownEuropean Union
                                                                                                            20940AKAMAI-ASN1EUfalse
                                                                                                            216.58.206.66
                                                                                                            adservice.google.comUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            34.49.229.81
                                                                                                            td-static-34-49-229-81.parastorage.comUnited States
                                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                                            104.244.42.3
                                                                                                            unknownUnited States
                                                                                                            13414TWITTERUSfalse
                                                                                                            104.244.42.195
                                                                                                            s.twitter.comUnited States
                                                                                                            13414TWITTERUSfalse
                                                                                                            150.171.27.10
                                                                                                            unknownUnited States
                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                            142.250.181.226
                                                                                                            td.doubleclick.netUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            104.18.11.207
                                                                                                            maxcdn.bootstrapcdn.comUnited States
                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                            216.239.34.53
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            142.250.185.131
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            157.240.253.1
                                                                                                            unknownUnited States
                                                                                                            32934FACEBOOKUSfalse
                                                                                                            188.114.96.3
                                                                                                            shoutout.comEuropean Union
                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                            142.250.186.164
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            64.233.184.84
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            142.250.186.166
                                                                                                            unknownUnited States
                                                                                                            15169GOOGLEUSfalse
                                                                                                            157.240.251.35
                                                                                                            unknownUnited States
                                                                                                            32934FACEBOOKUSfalse
                                                                                                            IP
                                                                                                            192.168.2.17
                                                                                                            192.168.2.18
                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                            Analysis ID:1543982
                                                                                                            Start date and time:2024-10-28 17:26:44 +01:00
                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                            Overall analysis duration:
                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                            Report type:full
                                                                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                            Sample URL:http://shoutout.wix.com
                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                            Number of analysed new started processes analysed:21
                                                                                                            Number of new started drivers analysed:0
                                                                                                            Number of existing processes analysed:0
                                                                                                            Number of existing drivers analysed:0
                                                                                                            Number of injected processes analysed:0
                                                                                                            Technologies:
                                                                                                            • EGA enabled
                                                                                                            Analysis Mode:stream
                                                                                                            Analysis stop reason:Timeout
                                                                                                            Detection:MAL
                                                                                                            Classification:mal48.phis.win@25/161@148/648
                                                                                                            • Exclude process from analysis (whitelisted): TextInputHost.exe
                                                                                                            • Excluded IPs from analysis (whitelisted): 142.250.186.131
                                                                                                            • Excluded domains from analysis (whitelisted): clientservices.googleapis.com
                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                            • VT rate limit hit for: http://shoutout.wix.com
                                                                                                            InputOutput
                                                                                                            URL: Model: claude-3-5-sonnet-latest
                                                                                                            {
                                                                                                                "typosquatting": false,
                                                                                                                "unusual_query_string": false,
                                                                                                                "suspicious_tld": false,
                                                                                                                "ip_in_url": false,
                                                                                                                "long_subdomain": false,
                                                                                                                "malicious_keywords": false,
                                                                                                                "encoded_characters": false,
                                                                                                                "redirection": false,
                                                                                                                "contains_email_address": false,
                                                                                                                "known_domain": true,
                                                                                                                "brand_spoofing_attempt": false,
                                                                                                                "third_party_hosting": false
                                                                                                            }
                                                                                                            URL: URL: http://shoutout.wix.com
                                                                                                            URL: https://users.wix.com/signin/signup/password?originUrl=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&redirectTo=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&overrideLocale=en&forceRender=true Model: claude-3-haiku-20240307
                                                                                                            ```json
                                                                                                            {
                                                                                                              "contains_trigger_text": true,
                                                                                                              "trigger_text": "Sign Up",
                                                                                                              "prominent_button_name": "Sign Up",
                                                                                                              "text_input_field_labels": [
                                                                                                                "Email",
                                                                                                                "Confirm email",
                                                                                                                "Choose a password",
                                                                                                                "Confirm password"
                                                                                                              ],
                                                                                                              "pdf_icon_visible": false,
                                                                                                              "has_visible_captcha": true,
                                                                                                              "has_urgent_text": false,
                                                                                                              "has_visible_qrcode": false
                                                                                                            }
                                                                                                            URL: https://users.wix.com/signin/signup/password?originUrl=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&redirectTo=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&overrideLocale=en&forceRender=true Model: claude-3-haiku-20240307
                                                                                                            ```json
                                                                                                            {
                                                                                                              "contains_trigger_text": true,
                                                                                                              "trigger_text": "Sign Up",
                                                                                                              "prominent_button_name": "Sign Up",
                                                                                                              "text_input_field_labels": [
                                                                                                                "Email",
                                                                                                                "Confirm email",
                                                                                                                "Choose a password",
                                                                                                                "Confirm password"
                                                                                                              ],
                                                                                                              "pdf_icon_visible": false,
                                                                                                              "has_visible_captcha": true,
                                                                                                              "has_urgent_text": false,
                                                                                                              "has_visible_qrcode": false
                                                                                                            }
                                                                                                            URL: Model: claude-3-5-sonnet-latest
                                                                                                            {
                                                                                                                "typosquatting": false,
                                                                                                                "unusual_query_string": false,
                                                                                                                "suspicious_tld": false,
                                                                                                                "ip_in_url": false,
                                                                                                                "long_subdomain": false,
                                                                                                                "malicious_keywords": false,
                                                                                                                "encoded_characters": false,
                                                                                                                "redirection": false,
                                                                                                                "contains_email_address": false,
                                                                                                                "known_domain": true,
                                                                                                                "brand_spoofing_attempt": false,
                                                                                                                "third_party_hosting": false
                                                                                                            }
                                                                                                            URL: URL: https://users.wix.com
                                                                                                            URL: https://users.wix.com/signin/signup/password?originUrl=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&redirectTo=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&overrideLocale=en&forceRender=true Model: claude-3-haiku-20240307
                                                                                                            ```json
                                                                                                            {
                                                                                                              "contains_trigger_text": true,
                                                                                                              "trigger_text": "Sign Up",
                                                                                                              "prominent_button_name": "Sign Up",
                                                                                                              "text_input_field_labels": [
                                                                                                                "Email",
                                                                                                                "Confirm email",
                                                                                                                "Choose a password",
                                                                                                                "Confirm password"
                                                                                                              ],
                                                                                                              "pdf_icon_visible": false,
                                                                                                              "has_visible_captcha": true,
                                                                                                              "has_urgent_text": false,
                                                                                                              "has_visible_qrcode": false
                                                                                                            }
                                                                                                            URL: https://users.wix.com/signin/signup/password?originUrl=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&redirectTo=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&overrideLocale=en&forceRender=true Model: claude-3-haiku-20240307
                                                                                                            ```json
                                                                                                            {
                                                                                                              "brands": [
                                                                                                                "Google",
                                                                                                                "Facebook"
                                                                                                              ]
                                                                                                            }
                                                                                                            URL: https://users.wix.com/signin/signup/password?originUrl=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&redirectTo=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&overrideLocale=en&forceRender=true Model: claude-3-haiku-20240307
                                                                                                            ```json
                                                                                                            {
                                                                                                              "brands": [
                                                                                                                "Google",
                                                                                                                "Facebook"
                                                                                                              ]
                                                                                                            }
                                                                                                            URL: https://users.wix.com/signin/signup/password?originUrl=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&redirectTo=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&overrideLocale=en&forceRender=true Model: claude-3-haiku-20240307
                                                                                                            ```json
                                                                                                            {
                                                                                                              "brands": [
                                                                                                                "Google",
                                                                                                                "Facebook"
                                                                                                              ]
                                                                                                            }
                                                                                                            URL: https://users.wix.com/signin/signup/password?originUrl=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&redirectTo=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&overrideLocale=en&forceRender=true Model: gpt-4o
                                                                                                            ```json{  "legit_domain": "google.com",  "classification": "wellknown",  "reasons": [    "The brand 'Google' is classified as 'wellknown'.",    "The URL 'users.wix.com' does not match the legitimate domain 'google.com'.",    "Wix is a known website builder platform, and the presence of Google branding on a Wix subdomain is unusual and potentially misleading.",    "The URL does not contain any direct association with Google, which is a red flag.",    "The presence of input fields for email and password on a non-Google domain is suspicious and indicative of a phishing attempt."  ],  "riskscore": 9}
                                                                                                            Google indexed: True
                                                                                                            URL: users.wix.com
                                                                                                                        Brands: Google
                                                                                                                        Input Fields: Email, Confirm email, Choose a password, Confirm password
                                                                                                            URL: https://users.wix.com/signin/signup/password?originUrl=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&redirectTo=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&overrideLocale=en&forceRender=true Model: gpt-4o
                                                                                                            ```json{  "legit_domain": "google.com",  "classification": "wellknown",  "reasons": [    "The brand 'Google' is classified as 'wellknown'.",    "The URL 'users.wix.com' does not match the legitimate domain 'google.com'.",    "Wix is a known website builder platform, and the presence of Google branding on a Wix subdomain is unusual.",    "The URL does not contain any direct association with Google, which is suspicious.",    "The presence of input fields for email and password on a non-Google domain raises concerns about phishing."  ],  "riskscore": 9}
                                                                                                            Google indexed: True
                                                                                                            URL: users.wix.com
                                                                                                                        Brands: Google
                                                                                                                        Input Fields: Email, Confirm email, Choose a password, Confirm password
                                                                                                            URL: https://users.wix.com/signin/signup/password?originUrl=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&redirectTo=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&overrideLocale=en&forceRender=true Model: claude-3-haiku-20240307
                                                                                                            ```json
                                                                                                            {
                                                                                                              "contains_trigger_text": true,
                                                                                                              "trigger_text": "Sign Up",
                                                                                                              "prominent_button_name": "Sign Up",
                                                                                                              "text_input_field_labels": [
                                                                                                                "Email",
                                                                                                                "Confirm email",
                                                                                                                "Choose a password",
                                                                                                                "Confirm password"
                                                                                                              ],
                                                                                                              "pdf_icon_visible": false,
                                                                                                              "has_visible_captcha": true,
                                                                                                              "has_urgent_text": false,
                                                                                                              "has_visible_qrcode": false
                                                                                                            }
                                                                                                            URL: https://users.wix.com/signin/signup/password?originUrl=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&redirectTo=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&overrideLocale=en&forceRender=true Model: claude-3-haiku-20240307
                                                                                                            ```json
                                                                                                            {
                                                                                                              "brands": [
                                                                                                                "Google",
                                                                                                                "Facebook"
                                                                                                              ]
                                                                                                            }
                                                                                                            URL: https://apexmoon.com/?rf=shoutout.com Model: claude-3-haiku-20240307
                                                                                                            ```json
                                                                                                            {
                                                                                                              "contains_trigger_text": false,
                                                                                                              "trigger_text": "unknown",
                                                                                                              "prominent_button_name": "SEND",
                                                                                                              "text_input_field_labels": [
                                                                                                                "Name",
                                                                                                                "Email",
                                                                                                                "Phone",
                                                                                                                "Make offer (minimum $1,500,000 USD)",
                                                                                                                "Message"
                                                                                                              ],
                                                                                                              "pdf_icon_visible": false,
                                                                                                              "has_visible_captcha": false,
                                                                                                              "has_urgent_text": false,
                                                                                                              "has_visible_qrcode": false
                                                                                                            }
                                                                                                            URL: Model: claude-3-5-sonnet-latest
                                                                                                            {
                                                                                                                "typosquatting": false,
                                                                                                                "unusual_query_string": false,
                                                                                                                "suspicious_tld": false,
                                                                                                                "ip_in_url": false,
                                                                                                                "long_subdomain": false,
                                                                                                                "malicious_keywords": false,
                                                                                                                "encoded_characters": false,
                                                                                                                "redirection": false,
                                                                                                                "contains_email_address": false,
                                                                                                                "known_domain": false,
                                                                                                                "brand_spoofing_attempt": false,
                                                                                                                "third_party_hosting": false
                                                                                                            }
                                                                                                            URL: URL: https://apexmoon.com
                                                                                                            URL: https://apexmoon.com/?rf=shoutout.com Model: claude-3-haiku-20240307
                                                                                                            ```json
                                                                                                            {
                                                                                                              "brands": [
                                                                                                                "Apex | Moon",
                                                                                                                "Shoutout.com"
                                                                                                              ]
                                                                                                            }
                                                                                                            URL: https://apexmoon.com/?rf=shoutout.com Model: gpt-4o
                                                                                                            ```json{  "legit_domain": "unknown",  "classification": "unknown",  "reasons": [    "The URL 'apexmoon.com' does not clearly associate with a well-known brand.",    "The brand names 'Apex' and 'Moon' are generic and do not point to a specific known or well-known brand.",    "The domain name 'apexmoon.com' does not match any known legitimate domain for a specific brand.",    "The input fields suggest a high-value transaction, which could be a tactic used in phishing sites.",    "There is no clear indication that 'apexmoon.com' is associated with a legitimate business or brand."  ],  "riskscore": 7}
                                                                                                            URL: apexmoon.com
                                                                                                                        Brands: Apex | Moon
                                                                                                                        Input Fields: Name, Email, Phone, Make offer (minimum $1,500,000 USD), Message
                                                                                                            URL: Model: claude-3-5-sonnet-latest
                                                                                                            {
                                                                                                                "typosquatting": false,
                                                                                                                "unusual_query_string": false,
                                                                                                                "suspicious_tld": false,
                                                                                                                "ip_in_url": false,
                                                                                                                "long_subdomain": false,
                                                                                                                "malicious_keywords": false,
                                                                                                                "encoded_characters": false,
                                                                                                                "redirection": false,
                                                                                                                "contains_email_address": false,
                                                                                                                "known_domain": true,
                                                                                                                "brand_spoofing_attempt": false,
                                                                                                                "third_party_hosting": false
                                                                                                            }
                                                                                                            URL: URL: https://wix.com
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 15:27:22 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2677
                                                                                                            Entropy (8bit):3.9800736954301423
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:734CF84F1C07901CD5E33A33E161E565
                                                                                                            SHA1:F0C7B7AA7B7631EEA78C77E87DE8C62C315A6956
                                                                                                            SHA-256:5A84F59D8218A79AFAEB2A384600349E264FBA37B96D74A3C9BBDC5EC5D4B5BD
                                                                                                            SHA-512:3054D1B7661DEE42D7B06431DE441C11D93244DCE275E73BC6180C84EC30FDF003B17A3BBEA3B1781A6F354E332E8E53817ACE08DA84F622628D9D1639F22501
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:L..................F.@.. ...$+.,......IDV)......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I\Yc.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Yj.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V\Yj.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V\Yj............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V\Yl............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........fX"<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 15:27:22 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2679
                                                                                                            Entropy (8bit):3.9967205729236923
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:9BC2382352A0995087D043B86988D67C
                                                                                                            SHA1:9943F14F5486F4AA64F0D58EB9BC6B22EF1F557D
                                                                                                            SHA-256:BF99FF69E069A00F52BDA2B4D6080D5DBCD559E3A36DBDE350EAB1063B3FF387
                                                                                                            SHA-512:A172B52A1662DB13293D67D7B1316727C51AFD1F3EE900CEFDD65F32929DE10F20D2BD5A5BBE99440A0022EE9ED77E6728F94326F419033CB59E3609778D9905
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:L..................F.@.. ...$+.,......<DV)......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I\Yc.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Yj.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V\Yj.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V\Yj............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V\Yl............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........fX"<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2693
                                                                                                            Entropy (8bit):4.0095650908443785
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:3105CDC8EFCD32B7049367E204AEF706
                                                                                                            SHA1:05441BBA842C7029728005655416B55BBF9F07C6
                                                                                                            SHA-256:545B8137CD8257A0B5A4CBC22EDB52B531E5E9117F4DBFB6BDC4266D3E76DA40
                                                                                                            SHA-512:270D3293940515F726A0A0D74E1008D6A4C4E8186697C7B89F435EC0A2DD966E0A6A3DF7076935AEA609A0047C84A73FEF95089B3F096C923FF0AD1B70777036
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I\Yc.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Yj.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V\Yj.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V\Yj............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........fX"<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 15:27:22 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2681
                                                                                                            Entropy (8bit):3.9937846143712252
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:FE63222D4D173F2C1604ED93BF764B0A
                                                                                                            SHA1:E499B6CDDD50CD1047E44D1D30796173A53B19F0
                                                                                                            SHA-256:31D9A337D74D2AA053DB96E6ACBDB45D5DAE4CAB6EFA303CBA5925D39ED3B64D
                                                                                                            SHA-512:93B5C1264BD94A87BF89C89C29FE1F5EB3950076297B60A339FFEEF7230DA0DAA869ECF6AFEC8D37BB2FCBF0045C30CEC8492E626597907D7311B9FDA4CF28EB
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:L..................F.@.. ...$+.,......5DV)......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I\Yc.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Yj.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V\Yj.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V\Yj............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V\Yl............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........fX"<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 15:27:22 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2681
                                                                                                            Entropy (8bit):3.980955612801169
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:E2F7D34C11DD4A33A594ABBDCCFE946F
                                                                                                            SHA1:6F47B2F8A1744E5CEE03940C25C2EC8963EB760D
                                                                                                            SHA-256:C99879D4AE57B97ABB87269719B2E8299C487034236BDE16E9B40190B36A8940
                                                                                                            SHA-512:7681DAFDEC4F4F91830BDD5C7823441D3697547F4A036AC1AA0A7C9839C17D323BACAE1A9BA633A1DFA67CE29D524D12309F1E6323A3B6718416E3604255F481
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:L..................F.@.. ...$+.,....b.CDV)......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I\Yc.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Yj.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V\Yj.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V\Yj............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V\Yl............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........fX"<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 15:27:22 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2683
                                                                                                            Entropy (8bit):3.9948119164349243
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:8603DE68AAF947336A92090611713CB0
                                                                                                            SHA1:B22AA4D97340F2203B3BAF1710B5295C00D2D8C1
                                                                                                            SHA-256:F152476A0F73204D2FE21AB553505E8CD623BB0A96361615A1FB860570974A91
                                                                                                            SHA-512:2EE31BE1C7716FEAB71CE64341370910EA2489D96A4B200226A296A0D53D2836C4D433961691917BCAF4C021E661B76762E24FB420CF39D82C8E971B0D9EEF1C
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:L..................F.@.. ...$+.,......+DV)......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I\Yc.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Yj.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V\Yj.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V\Yj............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V\Yl............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........fX"<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (701)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):558800
                                                                                                            Entropy (8bit):5.6661858145390775
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                                                                                            SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                                                                                            SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                                                                                            SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js
                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 21384, version 1.0
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):21384
                                                                                                            Entropy (8bit):7.986835683777162
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:7F244A29DA406B4E65106D75A288E553
                                                                                                            SHA1:24B7AFD8ED81DC7ABDBE42ADEBECCDD9DD661D0D
                                                                                                            SHA-256:EAD9BD74EE6ECEB2B359A4CD56DA7376535359CD3C7D18D574E034432CAA0533
                                                                                                            SHA-512:975D1CE8580670A1682937E841724ACE82BFE25E344C2934EF25EC309EA17411D5555862C2718850F416335871CB59E3144C065ED4EB9C2020B8D6B3D7ADB4B1
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://apexmoon.com/assets/fonts/raleway-v28-latin-800.woff2
                                                                                                            Preview:wOF2......S...........S...........................<..V..<.`?STATD..............$..5.."..6.$..@. ..4. ..........f.....}.#...Ij.w$B.8.$.....S..!..p.....m..(..J`#<2*v`...T.Fh.Z.<..DNXu.$d..t.e......w....yD.qV.|1.:..JTbi.)......n>Z..%6u..jV.8......D.Y........ac..0<.r9W......P.....?..o>5\...D.3..."0n.j..........p.........r'9................U......U...lcm.........-mr.[D0rkX.......R.......#....brjJ..Hr..=.KY.....{..q...% .A.%.......M.......0..:{...e.6.....a....!..1.$..d......?.tpNwK.I.[....(.A.v.......X..8..(.H. .:..rU..q..|@>|..._....C..'-x....#X..U*...dN....I.".ouyH...Q.S..Y..L.....y$.].....h..<3.....M.T.`[....@k.v..B...;........w.U2..C.:&.E.R}.....rL..]_.<..G....iF.RwW^{...n_..K.(..<...`p..%.jk......>.6......=^I..!r..7.i.KoP..EI.H.".%k....uY.......p.x.f.&8.v;.......{.......(..b...^..6b...#....o.I0Y...!.......(..eLE.l..../.f....S....-..<N...w.)5.W.G.r.r2*..+.S..d...........\fu..S.hM0F....s.7...u.".sA../.._.......eTUEDE......I......(AR.2....1..
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (52360)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):344002
                                                                                                            Entropy (8bit):5.417034116140363
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:9E849DC9566F5E58E5725108FA04C8A1
                                                                                                            SHA1:F0B8C295D42DD19442D29F1A4BA564B37D38025B
                                                                                                            SHA-256:8838B00C4D65FB353A4FC115FB3D5EC4AC665DDDD47131DBCB41799E5CE6B25A
                                                                                                            SHA-512:0C8A6932163D1B9933FF5ED9D087CBA0B2E367DEF33AF3E0D15408A10DF8F448C1C9F038E28369A174330B4047640286DD330F5A8FA8B8AA1DD09BDEA69F45D6
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://analytics.tiktok.com/i18n/pixel/static/main.MTJhNGMzN2YwMA.js
                                                                                                            Preview:!function(){"use strict";function t(){t=function(){return e};var e={},r=Object.prototype,n=r.hasOwnProperty,o="function"==typeof Symbol?Symbol:{},i=o.iterator||"@@iterator",a=o.asyncIterator||"@@asyncIterator",c=o.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(t){u=function(t,e,r){return t[e]=r}}function l(t,e,r,n){var o=e&&e.prototype instanceof p?e:p,i=Object.create(o.prototype),a=new I(n||[]);return i._invoke=function(t,e,r){var n="suspendedStart";return function(o,i){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===o)throw i;return T()}for(r.method=o,r.arg=i;;){var a=r.delegate;if(a){var c=g(a,r);if(c){if(c===s)continue;return c}}if("next"===r.method)r.sent=r._sent=r.arg;else if("throw"===r.method){if("suspendedStart"===n)throw n="completed",r.arg;r.dispatchException(r.arg)}else"return"===r.method&&r.abrupt("return",r.arg);
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):1239
                                                                                                            Entropy (8bit):5.068464054671174
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                                            SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                                            SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                                            SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://apexmoon.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                                                                                                            Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (8340)
                                                                                                            Category:dropped
                                                                                                            Size (bytes):8427
                                                                                                            Entropy (8bit):5.10781577921762
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:51FF67D63769AA35F919AF4A0BE5BCC4
                                                                                                            SHA1:12D8AA7825DDD85FFDD7DD4BD6A7CA548A6B17D3
                                                                                                            SHA-256:C48B1BD27BEB864F2A59A29E5EECC2EF7D9CB6B15BA814494E92F9E2C3913826
                                                                                                            SHA-512:A2156CFC95287E560530D244A198112BE3BB3E44C874F24B97AC7690DE9B43C0DC11189C1BFDFBD8AF7ECD85BD365049186E8F18BC23BAC7C8F5AD79D2C013A6
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:/*! WOW - v1.1.2 - 2015-08-19.* Copyright (c) 2015 Matthieu Aussaguel; Licensed MIT */.(function(){var a,b,c,d,e,f=function(a,b){return function(){return a.apply(b,arguments)}},g=[].indexOf||function(a){for(var b=0,c=this.length;c>b;b++)if(b in this&&this[b]===a)return b;return-1};b=function(){function a(){}return a.prototype.extend=function(a,b){var c,d;for(c in b)d=b[c],null==a[c]&&(a[c]=d);return a},a.prototype.isMobile=function(a){return/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(a)},a.prototype.createEvent=function(a,b,c,d){var e;return null==b&&(b=!1),null==c&&(c=!1),null==d&&(d=null),null!=document.createEvent?(e=document.createEvent("CustomEvent"),e.initCustomEvent(a,b,c,d)):null!=document.createEventObject?(e=document.createEventObject(),e.eventType=a):e.eventName=a,e},a.prototype.emitEvent=function(a,b){return null!=a.dispatchEvent?a.dispatchEvent(b):b in(null!=a)?a[b]():"on"+b in(null!=a)?a["on"+b]():void 0},a.prototype.addEvent=function(a,b,c){retu
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:PNG image data, 80 x 80, 8-bit/color RGB, non-interlaced
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):1771
                                                                                                            Entropy (8bit):7.8664071464748435
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:0F118259CE403274F407F5E982E681C3
                                                                                                            SHA1:9B4F18D289956961F1421AA7DE531EC5EE1EECD5
                                                                                                            SHA-256:658379FC62A45175942E4BE8DB35D063A700FFC4D5BEDB98A4D8FF135D24B7DF
                                                                                                            SHA-512:2AAF004F53B633CDE30DCD4C4798A0DBADE5866559AC546C36EE0D92F8B823D5F60BE9AEDAD3DFF015BF5F393A10992384C24B6BBE82B3B8AE42BC497F21F8BF
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://developers.google.com/static/identity/images/g-logo.png
                                                                                                            Preview:.PNG........IHDR...P...P......se.....IDATx....x.J...k..c...m.m..vk..U.H6..;..f....y.....?.2..=l....{.h......<y.m.....3lE.......}.&.E...i6m..o....9. ......<.....c.#.F....esd...z].........w..F$..}=.B.s`.c2w...(d....FJ....Zu..(J..."...m<L.....;.xN...0g.G<.R....`@...g.#.Q....H/..$.=0..$Y<.}.J$..Rb.6.xf*.?.7.GdgHT.i..%......!.......c...<...h..)l...VD..F.....K\X<qS...7C..Xnj... $...tS5j........",..V..g....".j.......5..y....dC}Wc{...u."t-{`eq.:.T....G...%.m. k.......e.g...o).r./A..V..i;O..8.B....vB.....Mh.^?..#..b......k......-....v..,1..M<.H".K".i..e...4... .v-../...e...s..R....n..# ..t..@0.Gi[W...p..p....}`.....=...O..p..O5\.....=/..=....0.c.(0.2...5......P(8...AD..a.#;~s..<}...@g>.............`...bhF.<H.?|:..t.F.]..u..d..u..wJ..9.T..L.)Q...)U`"./}0 ....-&T......~...}`.t.Jp..t...s....G.H..6...+1...q.....uJ..T.N...8.MN....5,y.({V...\...VZ&...M..).u.\'......n.1....18([.,...hjG..$`...... W..\-.e^.W..I...t....2u[<..g..~.....5IA`........<.ZM....y...
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (2345)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):249590
                                                                                                            Entropy (8bit):5.548608836377777
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:C8B994D678FD69E8395A60368EE14BFD
                                                                                                            SHA1:42751CB1BE7B28519FCB8C74BB530E6503923897
                                                                                                            SHA-256:C84716DD8C69AA2B96303D0580F3F1985D1450E7BD2B07DBA49CB540029C15D8
                                                                                                            SHA-512:97F02895057CD6C3B34EA651A488FBDA372839B182FB8C1936CBBD553511DDBBAEF6E6B4A90F95FAA704BCA4EABF2B088A218F12FDC495B53C77A038F0DE0BDB
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://www.googletagmanager.com/gtag/destination?id=AW-1041825691&l=dataLayer&cx=c
                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{d
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1468
                                                                                                            Entropy (8bit):5.8072757041049075
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:7A250A15A79819E20667152BFF36CA32
                                                                                                            SHA1:CED9F8105EA72B6840A0EB78B18EDD62D4BB91FE
                                                                                                            SHA-256:2C19E43E4C253917FDEFDCB8E3ED4CE0D2E3651A78D6A5614F003E5CF21F797A
                                                                                                            SHA-512:2D1A63878A35D0ED257CCCC0366D1A76629DBBF39F949AC155140C7CF9E46DE3C7BAC99055C246900BD8D7113EC6C041ADD65EAC557A6459529EE18794884BB7
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LdeqQ4qAAAAALgMWyqbvAJIbHlqzsh1a593wZlV');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):78685
                                                                                                            Entropy (8bit):6.020288496082252
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:47BEA70318B724B1A99A1D571FF58807
                                                                                                            SHA1:B66FFE704AD2FE84DA8211D6351727568FD68B78
                                                                                                            SHA-256:11A188A204934185AB5649A1F838FE771C3D84C928BC8286EF999FB5B8DEDA69
                                                                                                            SHA-512:7995460AB00A68E3433EA72F19FCB1BCD8485BF4CAF978FF5C47193F110899AA824AC4A697285E908A5F66C693604A0227E60B3D3D948115C4C3490022B82E3D
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/styles__ltr.css
                                                                                                            Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (9217)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):234257
                                                                                                            Entropy (8bit):5.456591568086048
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:2025B5C3DF8DC34C5543BC11CCB97045
                                                                                                            SHA1:56F6EADF15FB2602AAD1258977BF2CB27E0EFB31
                                                                                                            SHA-256:EAB9CBB1928A9DE3ED2B7164EA7215B1EE0C9D7584D04AAC97FE5B6798140C48
                                                                                                            SHA-512:9F0663C34F0BFD8B24462F82C5E2C39BF6A7150606F4074254392926628674F780B00DC66C71FABE90B54C46D77ECE3B182F466B8EEE3700859B2DAC1FFB755B
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x487, components 3
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):57039
                                                                                                            Entropy (8bit):7.959297725640261
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:A0F158F827D3F06F107756C5AB4EE757
                                                                                                            SHA1:5967DE8F04DB5D5E8E4644ED44DB6BE66C0F5C65
                                                                                                            SHA-256:D205F467F0E29407F87F80C161E87C2AC10EF0849A070AF50E9AA7EF7469E482
                                                                                                            SHA-512:E3129B67056A667C66B313161BCD8DD9CEA16143B9C578F730DFFEEDD1558BFD378C17CF722BA98570E0F2BE9B6D67752D4703798013777E6C3C5B68EF7A436F
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://apexmoon.com/assets/images/cover-min.jpg
                                                                                                            Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\..........."................................................#H....`..J..4.."....*..14.1.4........4..CM44.C............@4!.CC@..@.....*...@.m..lM.@.@.&.@.4...M4.1...M1.41.@..T1.....h..........h.......0b.....@...L......b..Hb.hb.......` . h.!.6.i....& .C........C...@....@.@.@.CC.4.c....`...M...@.9cM.\..M1.X...T......@.......M.......4..0M..4..4..4.@.4....b`.u...I....0.h.........i...!...........i............ `..............r.R10.....hh....`.........sBh..i.h..................................`.....4.....!.i.........hi..iRh..b..h.R...h.b.........F..............B...$. .....cI.4....4..@4...`..4...C...@.@.....0C@..(tU:..`.`.............B.......L..,L.........&....Hi....h..`...h...*@`1.).uc..&J....@....@...i.f...... .\#.6.RbN........nZ.......h.&............N..S..`..$.@.....0h...... ...BL....s. &...14...0.'.c@.@.......!.....`...UuuN...(H... .
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 17552, version 1.0
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):17552
                                                                                                            Entropy (8bit):7.987413865061275
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:0627EC86DFAD171BA217BBC765326ED7
                                                                                                            SHA1:D83F8AAC9CB272A8825602735E3766F4975D5C68
                                                                                                            SHA-256:D53336707C39D1EC20A2B1F7399CA9F183C45592E215A42FD596DFA2DBB8AD7A
                                                                                                            SHA-512:A64BB605C4C4A1D3A3905155E9F52B4C59ABB95FFFC61AA1405D6D4E4687AC308EF4104F897770AD8C7001E40F91F68EB35041D693367A970AAB2A86E80150E9
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://apexmoon.com/assets/fonts/inter-v12-latin-500.woff2
                                                                                                            Preview:wOF2......D...........D..........................v.......`?STATD........8..G..4..6.$..d. ..@. ...;....v$..R.L".pc...R..-DQA.\...I.JD.O..7...UQd.Y..d:X..jO".8...2a. . .AH.8.-...2..w..Pe-..9..N....<...~.Dp.0.9pu..>.WZ*...Vw..B.)......s\..."..9....g.^.]g..........1Gh.\...._...[]...z.l...T.C:..~.x.....lB.!`...!..B...P..!"r.....J...c....!.j9.._.\..|.8.~p..<....B..B.........{....^L...x.._..UYY...EaEgV_..T.e.rDD.b.t...-.U.....Bp..#T..c76w..<O...l.f..<[......S.X.H.........;..{..(H.C.........K.....E......na..W...P.R...#V..n..O......}...... "`..T../..Pm!a..)."?.>/..].b........i.'c.m;`..O ..<..........'..V.]S15C9.....2.L.9l....p.....%. y.H.J..f..4.{.......x.=...o..4..w^.z.-A.../kL.T..#.P...>R)R$...PA.$.X.s..L.....fP'....I....:V8..r....G.^........).......<......t.#..q&..X...t@...y.}.h...[.2.y.......oP(p......D..X.F.......jnT...{..s_#.D$.... ........3...J..y'..v.H.!..W4$.R.r+!...+.l....v.O?!}. .F!.........bR.B!...s..A.......f..........<..)@.....%.S
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1302)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):118581
                                                                                                            Entropy (8bit):5.494086263490584
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:5162EAA2AAE149A13A223B8875229F34
                                                                                                            SHA1:85B87646B14D8E2682BF77F03D04810B5EB02428
                                                                                                            SHA-256:8C531160E68D6639FF641978D7615F7B52163E165660B7C8A7D52117D838A8F7
                                                                                                            SHA-512:E294C9059BABB6986ACE0E27ABE8843325C7054E68DDBB5A997BD03A556CE075BA18E861766C5148CE5CA2EDA08D63E6948DFBF15763F392A2A550FE23671EE6
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.N4A9eqvTwsI.O/m=auth2/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo_O6fwbR1aR8YHQkB3I0FTV0L0UIA/cb=gapi.loaded_0?le=scs
                                                                                                            Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);.var da,ea,ha,na,oa,sa,ta,wa;da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.la=ha(this);na=function(a,b){if(b)a:{var c=_.la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ea(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):3186
                                                                                                            Entropy (8bit):7.938241117410281
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:6840944539016B8C61381C5FA24CD354
                                                                                                            SHA1:72C765EEA0B0C6FE6AFD3FBE16AA42A617AAE4D6
                                                                                                            SHA-256:F8C3B68D303D56A2AFBD7B83BCA1C2CC7AB0741F8DEB070EA832588CE6FC4D3B
                                                                                                            SHA-512:C3108AF7783679F33D1551DDA89898B2FEB2A3E58722F2D6350D77815295C0D66CDFAA909302F04E3016F0A48DBA55AB96F10AA1EE4BCE447B28B743CC10D229
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://apexmoon.com/assets/images/partners/partner-hornblower.webp
                                                                                                            Preview:RIFFj...WEBPVP8L^.../+......m$G.............4.F.$....?A~!..$IRdU........>.]...lk3$}.@....f..z.W.E.2<..mdf.".....O....j.b.........9C`.[.[.=......o.N5.....`..<...U...QK.3......jS...'D%.Q...8...Y...gV...3..m../|.1l..i#-.....(..@..5..8.K.O..9.....u)...&"..m...F..Bb.9T.....e....M.Jw.w..V'......`.e%{9.z.i..t:?:%.........,.hS*.<oN.c66!|IeIA..4).....B|+......H....( @..............b@...@...P@.8".$.A........(C..v.....>.kP.....>@......#....!.Q.,LZLm3...X(....dZ....hJ...mX.3.z..l...s....9.'u:...|.oi..Wd.B.".!.R.5?..-..M...:R.kX../[j.q...[>.......9....`jl..@....4g.m.n...m+.m..N....&i6..l.z...~..$=.u......m.m...?..&..r./...[..6)xj..#o}q...+.9'..18....~.....8..~~7..`x...?..:...N...{n.b.0....O?.../....^d.^..9....R=...A...>.i...N.t.'F.)|...U..<..SN8..A.>..K..n...W_._s.S/.....h2..@...~..o....9/.'....M...GU3....#.$......^.uo.!.yPC.....C...r.&9.......Nq.9.h..........[*=......>.7.3...._Q...ac^Tm.Y.../0.jK.i!g.D...\.........SoV.^~.w2#^U-X.y..=..w.Xs.
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):78082
                                                                                                            Entropy (8bit):5.238979274026182
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:B774CD829B7EFA4409D97AEEA6FC1D93
                                                                                                            SHA1:43542D7135965C5D68C04A27017ED5755E36E59E
                                                                                                            SHA-256:9ABCF89D802369380FDD7BD8BFBFCB7DB3984E0B052E94BA2F8C9301F2892509
                                                                                                            SHA-512:16A998F62D4724AE134B8B83444A6FCBAE6CDCDB3B3F023F697A42E7DBF9037C76B2C3640D80FB706D80421901B88AE06AD53FF90F4009FD98EC29D744AA2EB5
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://static.parastorage.com//unpkg-semver/fedops-logger@5/fedops-logger.bundle.min.js
                                                                                                            Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("fedopsLogger",[],t):"object"==typeof exports?exports.fedopsLogger=t():e.fedopsLogger=t()}("undefined"!=typeof self?self:this,(function(){return function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=f
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:PNG image data, 1920 x 320, 8-bit/color RGBA, non-interlaced
                                                                                                            Category:dropped
                                                                                                            Size (bytes):536397
                                                                                                            Entropy (8bit):7.957600311986221
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:76D52B0C9DA98156950B896AE301F495
                                                                                                            SHA1:19B14DC5DF3FFEB79986FD06DA5C16E9EA21BB76
                                                                                                            SHA-256:410DF2821B253540D564CEF58353B8242C799DCB93526DB9DE655E88EBFA37DD
                                                                                                            SHA-512:DD048F9BD064CB021583DF1315AABC869B071E465D8A041276B1A537E454AAE97E2FE79FEF58E574D7AC048601531BB51D9024FECB7163E08D2515B73486D657
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:.PNG........IHDR.......@.....].aH....pHYs.................sRGB.........gAMA......a.....IDATx...k..:.4..<.$.M...3R#..Q.P..;...e...T.B.]......]h.=.^.......y.wJ.{..9..X..:.u....q.z...9....$O?.X.....=.......o..q9....=O.#T.4....9....3.Y.3...4..-_..g..S..p.W.!...k......:....=.._..Z~....L.........1w~F.?..6....W.1...).........f.?.3..s..].,P...T..7.......]...{..r&..3.M.JY..q...~.c3........v.......G..).e.G?8*dD:....W.....'...7...C......t...F.H,.*..Y...?Gz...h.....g..w.O.. ..#M.v. ......!..6+.z...,.#........O.......-.........-3S|.............C..V(eg..l..O.<...w;_........KIa'N.....D'.J........._k_..s3^Tc..o.7.#.Lo=..h..g.hM(I.[.t....&.G..W.R~.l....6s>59....|Nx..>{b}..............Az..GK.......g,QI...E..........W...0..$f4...[g7.w...R...K.-6....wNL.s.=...KF;Jo.6.X.......L.y..%....Z$W.l.?=}jj.p.|-.K.^........./....=...P9c.....#.).k[../......l?...V.K...>..x-..1_....s.YG..W.{Lk....G~..)*.<t\.........H..U]..v..?rY.`.../.......S.Q(..aP.[..&..*.?....k..0/yz
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):1624222
                                                                                                            Entropy (8bit):5.528522436295846
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:3A8E8D4CF3BD371A5FECFA955B7FDE8D
                                                                                                            SHA1:1F7A838B18259B5E664AF623D542AFDAA15BDC28
                                                                                                            SHA-256:60F29A54D292074F315379D15EE2A8A8835455E1DCA8CCC520D87C5767757E6D
                                                                                                            SHA-512:81EA66B51DC203FF6127EBD2A6492181BEAC63B79324D322AF87E4A7E688F546A454CFD88A2B3EC0353D34BDD3858911E8B9509D40A40A7728D5FB7F6D1B941F
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://static.parastorage.com/services/login-react-app/1.1984.0/app.bundle.min.js
                                                                                                            Preview:!function(){var e,t,a,o,n={7693:function(e,t,a){"use strict";t.__esModule=!0;var o=a(7363),n=(i(o),i(a(216))),r=i(a(3138));i(a(5719));function i(e){return e&&e.__esModule?e:{default:e}}function s(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function l(e,t){if(!e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return!t||"object"!=typeof t&&"function"!=typeof t?e:t}function c(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Super expression must either be null or a function, not "+typeof t);e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}var d=1073741823;t.default=function(e,t){var a,i,u="__create-react-context-"+(0,r.default)()+"__",p=function(e){function a(){var t,o,n,r;s(this,a);for(var i=arguments.length,c=Array(i),d=0;d<i;d++)c[d]=arguments[d];return t=o=l(this,e.call.app
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):844187
                                                                                                            Entropy (8bit):5.229930808474762
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:3C43966EDD5E9A22E8924D375A9070E9
                                                                                                            SHA1:56833F2315A93B0DE7B26EAA6B5F53B704D4DC39
                                                                                                            SHA-256:B5157FBA46268FAF47DB662AE8ACD702F7CEC59FA13A6627F6EA7FF51B825430
                                                                                                            SHA-512:B0EC876A0E04DA1A3BDD8BFE7B0F9D83EF540CB6C9CF46F31636C5394BF010ECBD5395376B8C34CFE89883DD549E3E99841D7A55CE7CE86486282E59FA8C72A2
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://static.parastorage.com/services/login-react-app/1.1984.0/app.min.css
                                                                                                            Preview:.aQb\+J{margin-bottom:20px}.ubtWH{justify-content:space-between}.ubtWH._5ZXP6{width:130px}.ubtWH.\+xmkP .vYmuz.-zsEz{background-color:#faad4d}.ubtWH.GAbN- .vYmuz.-zsEz{background-color:#ffd527}.ubtWH.ytf0z .vYmuz.-zsEz,.ubtWH.Z\+2om .vYmuz.-zsEz{background-color:#00a87e}.ubtWH .vYmuz{height:2px;border-radius:2px;background-color:#e1e2e6;width:20%}._9ayFv{list-style-type:none}.barCI>div{padding-bottom:12px;text-align:start}.barCI>div .WoP-V.vrVCc{border-color:transparent}.barCI input[data-hook=wsr-input]{font-size:18px!important}.oBuKl div[data-hook=enetrCodeDialogCodeInput]>span{align-items:flex-start}._1nXXo{margin-bottom:20px}.l3MI8{justify-content:space-between}.l3MI8.hpzZd{width:130px}.l3MI8.xp71w .iFPO4.UxrDu{background-color:#faad4d}.l3MI8.YW1LJ .iFPO4.UxrDu{background-color:#ffd527}.l3MI8.bG\+xs .iFPO4.UxrDu,.l3MI8.wW-OQ .iFPO4.UxrDu{background-color:#00a87e}.l3MI8 .iFPO4{height:2px;border-radius:2px;background-color:#e1e2e6;width:20%}._3GiEc{list-style-type:none}._4l1bL>div{pad
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1617), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1617
                                                                                                            Entropy (8bit):5.755116013602995
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:17A69DDE83241DCE104C0ED6780B4C15
                                                                                                            SHA1:B96D78D3232BD944AB6CCFB534108815C8381AA9
                                                                                                            SHA-256:AFF25BB2886CA87E2B540487E7AF29DDA8D0B77666D1F866751F286C94D06157
                                                                                                            SHA-512:D28740D622DE483790A22EDC59A2F5007CBB01B162F0EE47641EF7ED7076122B6018F1262424D9218A8E048CF91B862B24765E4F6AFD982335CB41B3A37DD42A
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['enterprise2fa']=cfg['enterprise2fa']||[]).push(true);(cfg['render']=cfg['render']||[]).push('6LfAOdsZAAAAAClPC2qOj9EtL_RxIjkwwJESOS_Z');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkU
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):40
                                                                                                            Entropy (8bit):4.377567157116928
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:82054016FDB68BD6EA2A4A1EEAE79D94
                                                                                                            SHA1:660BBADD83EE8D8932B923C7EDADE9F8508E834D
                                                                                                            SHA-256:800D546E7CAA213502E1BFDE9E94F1A7F5ADF1B052A5C3A257DE5306627105E5
                                                                                                            SHA-512:E25BF716FD481B340EB87332BE36521F089EC38624B26B35DF22644F3142EB7862E02CD87CEC11F0345D5A0433C8AAC83CB1A39B68CD0AB18882F792E4BE172D
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSHglaC6Lv5_GvwRIFDQB5bzYSBQ2EzPexEgUNU1pHxQ==?alt=proto
                                                                                                            Preview:ChsKBw0AeW82GgAKBw2EzPexGgAKBw1TWkfFGgA=
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                            Category:dropped
                                                                                                            Size (bytes):524
                                                                                                            Entropy (8bit):5.390055944457919
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:A1A20860971E09E1D16B370558396A2C
                                                                                                            SHA1:BDB340A895B52E7B638636813974E8811ECBEE59
                                                                                                            SHA-256:A0C7060D3C6022701FC5100FA50A3B20DBCE06C222CC1F8550F27806B28712A6
                                                                                                            SHA-512:BE4B77CF1908BE64B8CD4E7D20AE0CA1147BB5AD3D6D0D1B6EC63FE5FF126CF068EE8AB1E229B4858BF59F404DE18986696E240758C2C0EFA82D7EA17EFB2001
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 21.0.2, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 100 171.5" style="enable-background:new 0 0 100 171.5;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<polygon class="st0" points="0,85.9 0.1,85.7 0,85.6 85.5,0 100,14.5 28.9,85.7 100,157 85.5,171.5 "/>..</svg>..
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):37143
                                                                                                            Entropy (8bit):7.976417543053945
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:4B71EB06BD2037C167C5B72EA4331C01
                                                                                                            SHA1:E8B7E7DAFB1A80C27F8E66CAF0632116A4F72D69
                                                                                                            SHA-256:0DF67A19B1BDAE3ADBE3452102DA2D123CDE696870AA2F747106110F1F050971
                                                                                                            SHA-512:3BF7620072C60D22FC492432CFB3974C3AAAEE4E95BB739CAD5D2A09D2610483586CC48603E06860C1040A712C027AEEA08BE84065995C421742AFFBE8B0A568
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://apexmoon.com/assets/images/logos/oasis.net.png
                                                                                                            Preview:.PNG........IHDR.............<.q.....pHYs..........+.....4tEXtComment.xr:d:DAFioTuaIok:71,j:47023420521,t:23051215........iTXtXML:com.adobe.xmp.....http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>advantages.com - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-05-12</Attrib:Created>. <Attrib:ExtId>d6e3bf9a-b109-494f-b1e1-368a8f555e51</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </At
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):3501
                                                                                                            Entropy (8bit):5.383873370647921
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                            SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                            SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                            SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://www.googletagmanager.com/static/service_worker/4al0/sw_iframe.html?origin=https%3A%2F%2Fusers.wix.com
                                                                                                            Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                            Category:dropped
                                                                                                            Size (bytes):3334
                                                                                                            Entropy (8bit):7.934573542426767
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:225BF38BE5B2EF2304FCA5AD1F41495C
                                                                                                            SHA1:8FE3D6305958590D11B06EBAF87C5B9183C543DE
                                                                                                            SHA-256:89ABB7E02CBD5495C6991806EA60A73246229433DEF652CEF9BA6DF21969C37A
                                                                                                            SHA-512:8542FD5D6DBB76ABAA686B164ADFFE48D401512371A488025A984B83A57A79254F3C5EE47FBC09807F20447C74F8F228CB95F815BA161FF34CCB400D49B1F04B
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:RIFF....WEBPVP8L..../+....'.Lf.?p.\....D.........S........HH..]_4....k.n....p{.x.VO.w.Bpw..'Gv...9.;3..-WD.'....KQ.U...f..s.....y........ .k....Q.]..F..}.....v]*.!.+..{..{.$p6o..Q..m...M.D.n#a.&.1n.R.!...yl....4g.q..s..~.D...r...'a..9+.....Hdv~....J.1;....=.M..q...D.E.=.s~..x...#Ux...S..h..Y.....B....p..<..........=r..UH.<.2..7%.A....!.=.<.WK:.3;t......F...H..1......u..[:5%(A...2..n.7F..y.C.U.....c..[U.....>|y."K...w..G.....*.....,;8...Z..F.E.&.z....(5....n...Z...u.;.~.}.FpK}i..E.?..c.>....~.`.....?._m..^u.&v....g\1..d...(._...b4Z.f`.X[....#X.....3R...n^9.7R...A$........^.E..-..........|.#X.p.......x.O.{....A...h..x..7..,....'.rp.]...H...~......\A>[...;..yx. .z.p.7..W.u....".|....C~..D.1~B%..7."..>Z....f...J.[..../...9C........R.P.*T.#.T^..x.O...q/W.J.t.....y..Z...u.J.a..H/v.@.......g.[1....^+....AD.\..ia..J.......3V.k.r...Af..^.....".Ql.(.T...#......z......\.8e....\.....2U..H.3F..!a..=..dox...#....3G....6{(hs.*{\..e... ..RNe..a.g.ML..H........].\..4T..\
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):64
                                                                                                            Entropy (8bit):4.570967001462483
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:E5B547A2A86FEA024B9056015B54E836
                                                                                                            SHA1:EE6CE27A68B6C443E6EE564C3B2E07EEF4A84B19
                                                                                                            SHA-256:FDFDADA6EC3EA7B4780766A7C5420DF924E18ED034DA56AE5574508310914A4B
                                                                                                            SHA-512:97F2660333F3AA9924E235AD57F387C39FCCFCAB973BB3825BC5E60EB8DAC01859F51DE3BC1CA88AAF5D6F945CAD0AC0EFDAE5B906FD73C4A0653318553E2C45
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSLAmAFreNJ62mHRIFDadtVV4SBQ1DIwcpEgUN4ZVzahIFDXUZ-m0SBQ1TWkfF?alt=proto
                                                                                                            Preview:Ci0KBw2nbVVeGgAKBw1DIwcpGgAKBw3hlXNqGgAKBw11GfptGgAKBw1TWkfFGgA=
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:HTML document, ASCII text, with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):13
                                                                                                            Entropy (8bit):2.7773627950641693
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://td.doubleclick.net/td/rul/1006927621?random=1730132859299&cv=11&fst=1730132859299&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ao0v9133290662z86319694za201zb6319694&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101533422~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fusers.wix.com%2Fsignin%2Fsignup%2Fpassword%3ForiginUrl%3Dhttp%253A%252F%252Fwww.wix.com%252Fnew%252Fintro%26redirectTo%3Dhttp%253A%252F%252Fwww.wix.com%252Fnew%252Fintro%26overrideLocale%3Den%26forceRender%3Dtrue&label=bzk8CJTkotIDEIX-keAD&hn=www.googleadservices.com&frm=0&tiba=Log%20In%20to%20Your%20Wix%20Account%20-%20Wix.com&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=1702680815.1730132857&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&ct_cookie_present=0
                                                                                                            Preview:<html></html>
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                            Category:dropped
                                                                                                            Size (bytes):4412
                                                                                                            Entropy (8bit):7.95478177994403
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:E41988FFE2C816D49B316683B4868FBE
                                                                                                            SHA1:9728258E6C3E0D1CADB6D7AEF9B3B7F381CCA301
                                                                                                            SHA-256:E50AD90E2462DBAF9C194D0493F3441475A1F150920A0163CA031B710C7A24D2
                                                                                                            SHA-512:3264D6E0567A1645B769C4405AA4A45DD1B9DB3EF87B48D641D061EAEFE4050CE2273861C2D4B32A4D4360FEAC3A8B320B3837309ED56EFE3F77A600F7E3C554
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:RIFF4...WEBPVP8L(.../&......m#A...._.Y]:;.4 5.$I2.=^...R....$.V.=O...\.Gu..p..R..........Q.5...8.....^..;..6.$....'.....q.*.....&..n9....F.J..DK.C.C:.L.s....F....)YK..)mZ5.#.J.."..a..>aT...._.nm..Y..R\E.%o.*..L..."l...3.K|.....a.........~.,..Z..H2.'.Dk.n;.r.2aq..... ...B.. A.f........]j...(.F.Im.x...6m.5..*.N.G:.s.#-H.DB....$....?.U.. . .j6C.o....8...D..SI.tVj$..E.0=...B@.@.......P...........`.z.Y.m..+..W..fJ......S.z....kf_.zz8f..[.F...oy.kvm.......<C.....7...``6Xa............)...gHrzm..l.Y.....b...9...........W3.j........BD.%J.\...T`_...;R?..Jqmy.).1..S.]..V.g.R..&.-....vU..]%o.t...(...v%.v6..9......,../4..6_.v.y.uY....*.v....r..|.<GrQ..."..n'V....-.h.....w.L...m....v......f.....f.5..4..f..|._..m..F.._.i..k.I.l.~VM.w.~6h7..Ch.` ...ry.<`..c.o..L.R..8P..9.)>`..9=..(Ro....._..P.^-XUVl...<..9YV .%..Y.b..APt-|......U.Q.. .d.....*1.-...b...%w...B~U.u...~..eXeb.a..>.j4...3nV..qzP.+(.%.....bjM......-..;..Uw..C`...!.]O.....d7.....mTM..A-..I
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (5305), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):5305
                                                                                                            Entropy (8bit):5.917985292539659
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:2606E5DC072DC6DF3D24E31770626EBD
                                                                                                            SHA1:4ED27F940A96A1E77A3A36AF3AB317B92CADB3A9
                                                                                                            SHA-256:E72B6E42990AAA94044DF2328B8089D8E920A657D0EF32D360A6482950C8BBC6
                                                                                                            SHA-512:436B2ECBE178D42F0BFD05C6C0FDD4CC4932FBDDFA8F5541D35C776B51D375491AD3A05A3EDF3DFF52D7C8326C0FBF0B534A969621E3205521EFAC80907A5E98
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (5405), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):5405
                                                                                                            Entropy (8bit):5.943382200960816
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:F872C414C5325087E846A1E1E87EC51A
                                                                                                            SHA1:758B117B9F73543134BFFF2940904CEEA4BD2E5F
                                                                                                            SHA-256:79F36CA27FA7727D3D066196CB03C76776D53FDEB1984BC138A7C648F941B82C
                                                                                                            SHA-512:DD657EAF264290EF63E86B6237FF0065EC097EA684914811B912FD2276EA854CDAFEFAF43638E34D2FD548D7D41FE1BBB2E6C0B8D179ECCDCC226B78EE7AF087
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (601)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):606
                                                                                                            Entropy (8bit):4.882320292578363
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:7EC7E15F6B22980CCB4BB19BA33921AF
                                                                                                            SHA1:464EB6CF5BCB481D419E170023EB5E9F6B6AFCBB
                                                                                                            SHA-256:137CE8CEA73AB065E5E81A920DD3994435B1B1E8452442DDE10C34A33C36843A
                                                                                                            SHA-512:51A0F79F7BCDEDF544FC9EFF4F329046296E9C4C4129B844115920B41CD52D86511446F0752411520DCC9DAC0CF403D33108916A1CF7DC0370E0B10C5E20F862
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=shoul&oit=1&cp=5&pgcl=4&gs_rn=42&psi=ZkZ28GRjF8s1Gmv0&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                            Preview:)]}'.["shoul",["shoulder","shoulder subluxation","shoulder anatomy","should","shoulder impingement","shoulder pain","shoulder muscles","shoulder press","shoulder dystocia","shoulder blade"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,557,556,555,554,553,552,551,550],"google:suggestsubtypes":[[512,433],[512,650,433,131],[512],[512,433],[512,433],[512,433],[512,433],[512,433],[512,433],[512,433]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (3835)
                                                                                                            Category:dropped
                                                                                                            Size (bytes):232148
                                                                                                            Entropy (8bit):5.559935542181674
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:B12FFF06970F58DA82EC9310CA2671C8
                                                                                                            SHA1:461BF5951DB2D8ACB8EE4DE56377520C1BA76020
                                                                                                            SHA-256:6BB83D123A2D9A0240F7E6BEB65288777ED27627546A312BA892F4A6BAC83E36
                                                                                                            SHA-512:2346373C69FA6BBCAC2A4C2DFBD38838B3F4393CE71F63C238F04BBC91739F1F7FFA4C64442E2239E6E6BCE684E3FEA85D14E896679FBD9279E694CEEFB4A2DA
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-4382365","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"",
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (4997), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):4997
                                                                                                            Entropy (8bit):5.839697019384464
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:DF496EA1844E1902D5C78A5AE755983C
                                                                                                            SHA1:42D35B6B8252FF693A93C47766B29A4B85D93936
                                                                                                            SHA-256:9C84AA9178B10007709ADAC8F94EF05237BB75D00AFDE6B4782203021D0A1A4F
                                                                                                            SHA-512:C7AED1AF74909DD052AC42658844C64252C4EEB09072A956947E786F47A69F8BA06127783B48E5E2342FEBCE781DD364A19F5B3BB3AD1048762DA42749B8CCF6
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (5477), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):5477
                                                                                                            Entropy (8bit):5.9490852181432
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:A5DEF6228862E969FA5302B89E0FAF6F
                                                                                                            SHA1:E3385F95DCD254E4D198773DDB5F135B9777F160
                                                                                                            SHA-256:7CD78E7D42AA349D7CE32A1A907AED23FE5E630325B22429BC6EC26ED7C7B008
                                                                                                            SHA-512:67DA78DEB8CBFE940D0F7E0D57FB1D567D34830A32409BB42BCBDB90A34AA7BAF92A0E7D4F5EDD723379ABB8E31D30BC92AFB6356899D8341ED99F2430830EE7
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://www.googleadservices.com/pagead/conversion/1006927621/?random=1730132859282&cv=11&fst=1730132859282&bg=ffffff&guid=ON&async=1&gtm=45be4ao0v9133290662z86319694za201zb6319694&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101533422~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fusers.wix.com%2Fsignin%2Fsignup%2Fpassword%3ForiginUrl%3Dhttp%253A%252F%252Fwww.wix.com%252Fnew%252Fintro%26redirectTo%3Dhttp%253A%252F%252Fwww.wix.com%252Fnew%252Fintro%26overrideLocale%3Den%26forceRender%3Dtrue&label=Jza8CKKX8MgBEIX-keAD&hn=www.googleadservices.com&frm=0&tiba=Log%20In%20to%20Your%20Wix%20Account%20-%20Wix.com&oid=null-user-id&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=1702680815.1730132857&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&rfmt=3&fmt=4
                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                            Category:dropped
                                                                                                            Size (bytes):7034
                                                                                                            Entropy (8bit):7.943529764702022
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:0C5D51D8002313CE367B566ABAE9EEEC
                                                                                                            SHA1:64FEB9E3902AB790D0564C30C443A70B96C635D5
                                                                                                            SHA-256:D1DAAD9ABC8A25858F07C4EC1FD3354E5FE3A8EF0554309C3D88E99C081869C0
                                                                                                            SHA-512:01E7CA3263ADE4556999A633F839B6EEB5C78DDEE3C5B75D1F0F6A272D78E0B2FD6AF0E4D692AB2C2B56FDAA5422E6909361BC116E11FB65F233760BDF132E74
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:RIFFr...WEBPVP8Lf.../+.J...+.m.J.."2..#.....F@.$I..9.t......c[{....4`...J..w.]e...3'U:33.~9.....n...../^.v>.&h..LEJw...o.F]v...nnd.IZi.!&.IU......Z....%.....+.Z.5..U.F....n...F.C.........t.{H0.>."..d......-4..,M..c`.e. .jA..X..!A.!e....~b1.9]...#.V.../"d.......r....q2..VPPP..PP.........Ie.....>...]2OdFEn4d.[......&.!.v..I`Xf....C.B.6(Xx...`&.p++....kx.l.B.....V%_S......P0..5...?.[.g.{.t~..-q>f.....ZB..)t..cS..G..._..].},...z....q..Rx|:.?l..;..[ww9..4....n%gr6...$$......0..@8]....&...'x......c..P....7.......L..>..&..8n...]{v...=M....dn~...2...uyb..>o.a.K+...I.?q....~.j.g...o.1....\..E....;....#s..6....;..ly:Z.0O...,.....J...~.N.M..j....._..9...XK.xj..}g.Gz.............+.g|.W'r.......Y...dr.z...S..=>.-..u=.....<[..........d^9.S.ngXL.MF`f..y.Ui...p.:..j...m].2....X....M..`.`AeCf..}.mK./.....;.!.I...Y...[f.._..p...,]..f..{.e0...X<\L...b.{3............L...T.....P.N....#{...p$..8h,f..[3....16..Ur.7..U.wd.}?...^F.{.6..L.ir.0:...2.
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (668), with CRLF, LF line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):60390
                                                                                                            Entropy (8bit):4.229948973469178
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:BF4E3147255EC5E0357CF18973E1BA92
                                                                                                            SHA1:3D9CDEEDB30222FB146753F97881E2310250AC9E
                                                                                                            SHA-256:FE6C66BB21319E88A935397AF855926B9670A39D2B4A972E325CF067667D722F
                                                                                                            SHA-512:5F52379807E3C1CE4C9C0B6E87AEF57F1E97B4C12C5B399F5D066EFCC2116D225038F76D3F3E8D615C10912FFDB0D259ACFA69ED22D400B4B83A7D99DF1D15F4
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://apexmoon.com/?rf=shoutout.com
                                                                                                            Preview:<!DOCTYPE html>.<html lang="en">..<head>. <meta charset="UTF-8">. <meta name="robots" content="all">. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.. <link rel="apple-touch-icon" sizes="180x180" href="favicon_package_v0.16/apple-touch-icon.png">. <link rel="icon" type="image/png" sizes="32x32" href="favicon_package_v0.16/favicon-32x32.png">. <link rel="icon" type="image/png" sizes="16x16" href="favicon_package_v0.16/favicon-16x16.png">. <link rel="mask-icon" href="favicon_package_v0.16/safari-pinned-tab.svg" color="#5bbad5">. <meta name="msapplication-TileColor" content="#da532c">. <meta name="theme-color" content="#ffffff">. <link rel="stylesheet" href="./assets/css/style.css?v=1730132881">..<link rel="stylesheet" href="./assets/css/media.css?v=1730132881">....<meta name="keywords" content="domain, domains, domain names, domain name, domain for sale, domain for acquisition, domain acquisition, domain broker">..<met
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 104
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):121
                                                                                                            Entropy (8bit):6.306848792605095
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:28E996BCD51979CB1572552E4AC40A6C
                                                                                                            SHA1:EAE494305F7464E09E27A8741544ACB84B890E7E
                                                                                                            SHA-256:B3267673FFBBCA4207C1219A019949368FAB01E4976BC9401D341CAE803F3894
                                                                                                            SHA-512:2E8DCA94506028F474141F6B71B7AAF588FCF705EE459B2CE1A3FEE8E07679CB300C278D06E69B0C6FF0ADFFCEC243479CAB36E940FFB0D7A49541608F4D2697
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:"https://static.parastorage.com//polyfill/v3/polyfill.min.js?features=default,es6,es7,es2017,es2018,es2019&flags=gated&unknown=polyfill"
                                                                                                            Preview:..............0...=O.!6..:v...1..$WN......&..1k9YJ.N.%..3..../..V.U...t.6.FU;a.7.`..../......F................(h...
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (846)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):936
                                                                                                            Entropy (8bit):5.125718095748587
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:275048A23C69C24C6BD3316D9A45882E
                                                                                                            SHA1:31F27F631D97F8564386F05FA2859683349D5FBC
                                                                                                            SHA-256:296B3D8E9FA36733999A69D6E630BC6361EA23DADA8C98A0E48D34BA7F7D0ED2
                                                                                                            SHA-512:190CFA9C0A64753EDC58DD429E3FC33809327F334EA2AFADC4885210AD46E074C26D21D51A9B2BBE2AE9B5B00FEB436EEEA6F0D3E5E50003C65262D4D8BE65E2
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://apexmoon.com/owl/owl.theme.default.min.css
                                                                                                            Preview:/**. * Owl Carousel v2.2.1. * Copyright 2013-2017 David Deutsch. * Licensed under (). */..owl-theme .owl-dots,.owl-theme .owl-nav{text-align:center;-webkit-tap-highlight-color:transparent}.owl-theme .owl-nav{margin-top:10px}.owl-theme .owl-nav [class*=owl-]{color:#FFF;font-size:14px;margin:5px;padding:4px 7px;background:#D6D6D6;display:inline-block;cursor:pointer;border-radius:3px}.owl-theme .owl-nav [class*=owl-]:hover{background:#869791;color:#FFF;text-decoration:none}.owl-theme .owl-nav .disabled{opacity:.5;cursor:default}.owl-theme .owl-nav.disabled+.owl-dots{margin-top:10px}.owl-theme .owl-dots .owl-dot{display:inline-block;zoom:1}.owl-theme .owl-dots .owl-dot span{width:10px;height:10px;margin:5px 7px;background:#D6D6D6;display:block;-webkit-backface-visibility:visible;transition:opacity .2s ease;border-radius:30px}.owl-theme .owl-dots .owl-dot.active span,.owl-theme .owl-dots .owl-dot:hover span{background:#869791}
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (733), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):733
                                                                                                            Entropy (8bit):5.109076139156294
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:222549D29209AEEE545EC80BFAD2DFDF
                                                                                                            SHA1:E606D79D89C75D3F3F2F670D83E565636AE3CBAA
                                                                                                            SHA-256:086DF723E8BD7E3E763987D2B73C6A352D79CCE6B37FF90A17624413645E4978
                                                                                                            SHA-512:74148C9FB53043FE6FEB87EA82E5E6E9217496C1576173A799A8C2503FA4F9326DCF442853FF42A51715693F6883ED1F46A9FEE05A241D0CA599D5B05759B85D
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:$(".owl-carousel1").owlCarousel({loop:!0,margin:0,responsiveClass:!0,responsive:{0:{items:1,nav:!1},575:{items:2,nav:!1},991:{items:3,nav:!1},1200:{items:4,nav:!1}}}),$(document).ready((function(){$("#icon-menu").click((function(){$(this).toggleClass("open")})),$(".owl-carousel0").owlCarousel({items:1,loop:!0}),(new WOW).init()})),$(document).on("click","#icon-menu",(function(){$(".menu-cont1").slideToggle("slow")}));for(var k=1;k<=4;k++)scrollTo("#top"+k,"#bottom"+k);function scrollTo(o,n){$(o).on("click",(function(o){o.preventDefault();var e=$(n);e.length&&$("html, body").stop().animate({scrollTop:e.offset().top},1e3)}))}$("#first").click((function(){$("html,body").animate({scrollTop:$("#second").offset().top},"slow")}));
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):51385
                                                                                                            Entropy (8bit):5.293328685395304
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                            SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                            SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                            SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://bat.bing.com/bat.js
                                                                                                            Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (723)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):7076
                                                                                                            Entropy (8bit):5.52488676121649
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:88A2E0A522036C0B87E03552E56629AA
                                                                                                            SHA1:EC9D1157518E753A84DBDE1333A29B34CF776D63
                                                                                                            SHA-256:788AFB96F2DA68E8729EC35F3D5E381FAD3482D37C54C2195C7311440EE4C27E
                                                                                                            SHA-512:44B953878BD650FE2BCC8B6904620955C3E396B7DC8F41F85D021A8E0404DA41DB15C5499A03F7D4FE9129BB340AA3F6782942CF5327502FD4569BEBBB17073F
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://www.googletagmanager.com/static/service_worker/4al0/sw.js?origin=https%3A%2F%2Fusers.wix.com
                                                                                                            Preview:'use strict';var k=function(a){function b(c){return a.next(c)}function e(c){return a.throw(c)}return new Promise(function(c,d){function f(h){h.done?c(h.value):Promise.resolve(h.value).then(b,e).then(f,d)}f(a.next())})};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;var u,v;a:{for(var x=["CLOSURE_FLAGS"],B=m,C=0;C<x.length;C++)if(B=B[x[C]],B==null){v=null;break a}v=B}var G=v&&v[610401301];u=G!=null?G:!1;var H;const I=m.navigator;H=I?I.userAgentData||null:null;function J(a){return u?H?H.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function K(a){var b;a:{const e=m.navigator;if(e){const c=e.userAgent;if(c){b=c;break a}}b=""}return b.indexOf(a)!=-1};function L(){return u?!!H&&H.brands.length>0:!1}function O(){return L()?J("Chromium"):(K("Chrome")||K("CriOS"))&&!(L()?0:K("Edge"))||K("Silk")};!K("Android")||O();O();!K("Safari")||O()||(L()?0:K("Coast"))||(L()?0:K("Opera"))||(L()?0:K("Edge"))||(L()?J("Microsoft Edge"):K("Edg/"))||L()&
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                            Category:dropped
                                                                                                            Size (bytes):3570
                                                                                                            Entropy (8bit):7.915126608339656
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:9E840A868BF36585FEC745809FA65D58
                                                                                                            SHA1:65292DD150B5704E88454495A5AA6FF7B9F3C637
                                                                                                            SHA-256:FC7865D930315E34E89915BD37B620D423796EF8945365D28A5CE509F4E3425C
                                                                                                            SHA-512:67F632B68E42D20EA1D5EFEA66A29F215D855B338ED475234CC81487561D3AF143A313F6D2D3D0FF6417C2AE408733A0AE7EC819C65960B9B527CE265B69A388
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:RIFF....WEBPVP8L..../+.....m#A...#w......m......(.m#I.3.n..Og..$I......h.G>...8......W..V...6.......3..a.....".t...@.a.X.6.8...@.Y.6.F...... ..@... d..` ........P...@ ..p.@..!..ck.p.P..`T.....n....ePB.. b....H0s..w..P..""c. ...:....C...............@...B %0...V........2WK..6.\....j.......Ed......s8.........bM^..t....s....v........m[....K..A.e..vw..RK..F.....6..c...I.....2&..|.s..}...^._.-.....7..S:...:....^-[.........S...<..~..V\.M..../.&. ..M..*.....|...=b.e...:..R.C....=.9..B..E-.:..G..>..?.9.+...*.s=.o............./..J."V.U.A.s.x...b..:..P.SlA.w\.X.8r..."V..9nT!"...[............q........ZD.w.-S...."b.9...)p.<AD.R..v.sn.._.V...t.+.^..g...*D,9.O..w.P.N.;~BD\.O.G.q.:y@......j].KD.z.....x....q..q.U..$.]...{.........z....~F...e.t.....~A..U.\.C.:.qI.......:..<.~]...p......b...m.p.......w<.....1.....}*.......v..n..pj.a..........?......................p...UG)....8q..D,..G..?J.x..K............C(zh.C...T.....|R.~......Z.6r..0.c}........S]t.r...{;..
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:HTML document, ASCII text, with very long lines (2836)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):10429
                                                                                                            Entropy (8bit):5.4594540490087935
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:B41A5AA85B193F7F757E144C1FC48C75
                                                                                                            SHA1:C3D78F6E7F24B378E1CBE3F6F34D2D1BCE2A2AD2
                                                                                                            SHA-256:EE50342B5BD70E9B09BE2A44DD7D9CBF2FA60353AEA9F67B20A9A33B4EEA5026
                                                                                                            SHA-512:BA3DAFB61EE96D15A96A5B929EBE0CA96352F60F48B391FDD928E665054FD9939BAB424160E71C6FACD1C1C0AB51ACE57A6BFD23E4626FD5E7A877C7AE724FC9
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://users.wix.com/signin?originUrl=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&redirectTo=http%3A%2F%2Fwww.wix.com%2Fnew%2Fintro&overrideLocale=en&forceRender=true
                                                                                                            Preview:<!doctype html>.<html lang="en_US">. <head>. <meta name="appleid-signin-client-id" content="users.wix.com">. <meta name="appleid-signin-scope" content="name email">. <meta name="appleid-signin-redirect-uri" content="https://users.wix.com">. <meta name="appleid-signin-use-popup" content="true">. <title>. Log In to Your Wix Account - Wix.com. </title>. <link rel="canonical" href="https://users.wix.com/signin">. <meta name="description" content="Sign in to your Wix account to access the website editor and complete business solutions.">. <link type="image/x-icon" href="https://www.wix.com/favicon.ico" rel="icon" sizes="192x192">. <link type="image/x-icon" href="https://www.wix.com/favicon.ico" rel="shortcut icon">. <link type="image/x-icon" href="https://www.wix.com/favicon.ico" rel="apple-touch-icon">. <link rel="alternate" href="https://users.wix.com/signin" hreflang="en" />. <link rel="stylesheet" href="//static.parastorage.com/services/l
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (3969)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):330544
                                                                                                            Entropy (8bit):5.574160775311881
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:6EC766A13E51431822FA8E4F79447095
                                                                                                            SHA1:37C514FCAD30280C922F997337F3DB285B4FB28D
                                                                                                            SHA-256:38D8B942E021AA20FD635964B70C1474E4B4EAF3B66235A825B7034FA5A74F89
                                                                                                            SHA-512:40801DDAEB92C0BABB5E104BEA37DBF254F183D00207047A0CE0CF681D2E43C0D138B5C5020B8AB897B54656E44247B89CDCE47798158E726AEE99CE07EBA261
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-BGWQP0Q348
                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":22,"vtp_rules":["list","^butterfly\\.com$","^dsa\\.com$","^apexmoon\\.com$","^wearable\\.com$"],"tag_id":15},{"function":"__ogt_ga_send","priority":12,"vtp_value":true,"tag_id":11},{"function":"__ogt_referral_exclusion","priority":12,"vtp_includeConditions":["list","apexmoon\\.com"],"tag_id":13},{"function":"__ogt_session_timeout","priority":12,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":14},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailT
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1145
                                                                                                            Entropy (8bit):4.740469953973639
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:2B30757B71E87AF34DAA1F5AAE27C338
                                                                                                            SHA1:896181846865484FA4518AFB731F0C781CF34E4A
                                                                                                            SHA-256:1BBFD56BDC0EBD4F8A87CBBAB846A34148F8E9279334A8786F28725DC445D0B0
                                                                                                            SHA-512:415BD096433339F97A76F68A79BD73155724809EC14D9EB7AB45AEC5AC3F42628B9C3B9BEBF32BEEE6FF7492E1EF334C8BAD9A4B13C82AA7A148609870F8BC1D
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:{"specs.invoices.TaxAdjustments":"true","specs.invoices.SwapRecurringInvoicesArtifactId":"true","specs.chat.ChatroomParticipantsUpdated":"true","specs.chat.UnreadMessagesButtonDesktop":"true","specs.woa.IsInvoicesPaymentsSectionEnabled":"true","specs.chat.ChatroomParticipants":"true","specs.ident.OwnerApp2FA":"true","specs.ident.ShouldActivateNewColorBrandingForMembersPermissions":"true","specs.crm.RemoveAscend":"true","specs.crm.PriceQuotesNewExternalChat":"true","specs.home.new_page":"false","specs.crm.SkipMigratedRulesOnRuntime":"true","specs.accountSettings.UnlockWithoutAuthentication":"true","specs.invoices.PremiumBlockUoU":"true","specs.ident.newDeleteAccount":"true","specs.chat.LazyLoadEmojiPanel":"true","specs.ident.platformizedNotFound":"true","specs.ident.NewCardsUi":"true","specs.invoices.ThankYouPageUoU":"true","specs.premium.UseRelativeUrlsToSupportEditorX":"true","spec.wos.NewWix2XWizard":"true","specs.ident.deleteAccountFromServer":"false","specs.woa.ChatRequestsRetry":"
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (5379), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):5379
                                                                                                            Entropy (8bit):5.932406544731776
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:E4A6539880D213A8E03261F6C2F34A02
                                                                                                            SHA1:9BC75989C17FD4D39AD021739804999CF4FDC05F
                                                                                                            SHA-256:BDAFC5F00185990263AE770C7FE8041705E6FC974565D21D4AD7A15169C1115A
                                                                                                            SHA-512:5BA9C888B04871A494A5EB3BD8DAC7F4D2D167251B93B66F1CED2F4C0E7A1F5BEBEB5AAA8DE297A3ADA6DEA1A4DC82EEE7F0D31DA57D54A30682B9D20517CF23
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://www.googleadservices.com/pagead/conversion/1006927621/?random=1730132859299&cv=11&fst=1730132859299&bg=ffffff&guid=ON&async=1&gtm=45be4ao0v9133290662z86319694za201zb6319694&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101533422~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fusers.wix.com%2Fsignin%2Fsignup%2Fpassword%3ForiginUrl%3Dhttp%253A%252F%252Fwww.wix.com%252Fnew%252Fintro%26redirectTo%3Dhttp%253A%252F%252Fwww.wix.com%252Fnew%252Fintro%26overrideLocale%3Den%26forceRender%3Dtrue&label=bzk8CJTkotIDEIX-keAD&hn=www.googleadservices.com&frm=0&tiba=Log%20In%20to%20Your%20Wix%20Account%20-%20Wix.com&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=1702680815.1730132857&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&rfmt=3&fmt=4
                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (4432)
                                                                                                            Category:dropped
                                                                                                            Size (bytes):4480
                                                                                                            Entropy (8bit):5.604225403965382
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:3CEC738C8A8E701D079EE00A386D80AD
                                                                                                            SHA1:5F28B92752FF9B9079BDE90C7BDA4A670717118F
                                                                                                            SHA-256:71DC4622CF4FA342AE4B1F0591438FBCB156B819ADBEEB74859EDAEBC5BE71EF
                                                                                                            SHA-512:FD72EC489D7FA623F08D10828D1AF6CF94DF7F55B2533A88C1F58F7BA0F3274D76A5A3AD06C459777357E0412047F92FBA9B497D2E0898ABBED57CC847CF5279
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:(()=>{"use strict";const t="_api/tag-manager/api/v1/tags/",e=`/${t}hosts/`,n={EDITOR:"EDITOR",EDITOR_X:"EDITOR_X",ADI:"ADI",APP_BUILDER:"APP_BUILDER",BUSINESS_MANAGER:"BUSINESS_MANAGER",BUSINESS_MANAGER_EDITOR_X:"BUSINESS_MANAGER_EDITOR_X",SITES_LIST:"SITES_LIST",VIEWER:"VIEWER",LOGO_BUILDER:"LOGO_BUILDER",ART_STORE:"ART_STORE",TEMPLATES:"TEMPLATES",FUNNEL:"FUNNEL",DEV_CENTER:"DEV_CENTER",ARENA:"ARENA",LOGIN_PAGE:"LOGIN_PAGE",LOGIN_PAGE_EDITOR_X:"LOGIN_PAGE_EDITOR_X",PREMIUM:"PREMIUM",PREMIUM_TAGS:"PREMIUM_TAGS",PREMIUM_EDITOR_X_TAGS:"PREMIUM_EDITOR_X_TAGS",SUPPORT:"SUPPORT",ACCOUNT_MANAGER:"ACCOUNT_MANAGER",APP_MARKET_STANDALONE:"APP_MARKET_STANDALONE",COMPONENT_STUDIO:"COMPONENT_STUDIO",PREMIUM_DOMAINS_WHOIS:"PREMIUM_DOMAINS_WHOIS",PREMIUM_DOMAINS:"PREMIUM_DOMAINS",RELEASE_NOTES:"RELEASE_NOTES",PREMIUM_MP_CONTAINER:"PREMIUM_MP_CONTAINER",GET_FEEDBACK:"GET_FEEDBACK",MOBILE_WEB_DASHBOARD:"MOBILE_WEB_DASHBOARD",STUDIO_DASHBOARD:"STUDIO_DASHBOARD",CHANNELS_DASHBOARD:"CHANNELS_DASHBOARD",
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):49
                                                                                                            Entropy (8bit):4.086263864736003
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:8B5FE24381261E2B3E9986632A95BDA5
                                                                                                            SHA1:026DF66336511618B5D123B206A2398D03C6A457
                                                                                                            SHA-256:4836B6031BC4AF96767F0121FA458714583340054AEA6338EF99A1BC4011F43B
                                                                                                            SHA-512:7844D8522AFBED8E645DE30B5556A03FFB099AAC6F45FF0F469EC91A15382C6339A0A5B536599E04F90A119C2BFE11F8A224E2B46C89D6690375E26C3BC1F12F
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://accounts.google.com/o/oauth2/iframerpc?action=checkOrigin&origin=https%3A%2F%2Fusers.wix.com&client_id=352188552355.apps.googleusercontent.com
                                                                                                            Preview:{"valid":true,"blocked":false,"suppressed":false}
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (5945)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):329543
                                                                                                            Entropy (8bit):5.578086452762337
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:A805B5D0A559175B1FEEC32B5144C97B
                                                                                                            SHA1:712DF5BE3D7C113AB0A94AF1C71730DBC0F491D5
                                                                                                            SHA-256:8C4A26289FB996EF07A4EAF0BE4186C75B4CC694C6620F35551DE53AD7408250
                                                                                                            SHA-512:F605DB0176F94A7A4287C5682A65A5E511A5EF06AB376D29264DCBD413B4486401433ECAA8AF3805B5F0360306E04E43D8C11BF7BBC127E781ED6C3616A27CE1
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-46CXENL4NC&l=dataLayer&cx=c
                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"c"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_reg
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (873)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):880
                                                                                                            Entropy (8bit):4.909057670843976
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:E328D3F17674D7C851AA167022E4A4C4
                                                                                                            SHA1:B79DB9F5704A4C2D1859DF0B1E9254D24EE787EB
                                                                                                            SHA-256:D4672C11E5943FEE0B69343F6527A2FE3442C182E28D51F769FD1C8357EAD42A
                                                                                                            SHA-512:7E3F265A11C557CEBC04C8406114DE3A09DCB90F58304E8B3AAEAB22A9E54F1DAAA6702A23CC9EDD7B9F5D441EE521C2D3F648923D1FC6ABE5E476D73335F0EE
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=shoutout&oit=1&cp=8&pgcl=4&gs_rn=42&psi=ZkZ28GRjF8s1Gmv0&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                            Preview:)]}'.["shoutout",["shoutout","shoutout dfw","shoutout or shout out","shoutout meaning","shoutout to","shoutout synonyms","shoutouts gif","shoutout command twitch","shoutout magazine","shoutout clipart"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"phi":0,"pre":0,"tlw":false},"google:suggestdetail":[{"ansa":{"l":[{"il":{"at":{"t":"\u2022 /.SHout.out/","tt":20},"t":[{"t":"shoutout","tt":8}]}},{"il":{"t":[{"ln":3,"t":"a message of congratulation, support, or appreciation.","tt":20}]}}]},"ansb":"1","ansc":"1730132865846"},{},{},{},{},{},{},{},{},{}],"google:suggestrelevance":[1300,1250,601,600,555,554,553,552,551,550],"google:suggestsubtypes":[[512,433],[512],[512],[512,433],[512],[512],[512],[512],[512],[512]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":1300}]
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):24693
                                                                                                            Entropy (8bit):7.976343462315821
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:873F23B1CFDAA3EF97C751C10C5DBF43
                                                                                                            SHA1:D4180F58821BD4E52CB75BD615FA8C8F48621B16
                                                                                                            SHA-256:991D8B74524452E91C17004C5D64007E463FE59C7C05FA4E5419521AFDE5BA03
                                                                                                            SHA-512:F385A0F37D67A3C483D8E22CD655962CC1D0F37D73EFEFBB58D7F54291681D3D3FF41F79E504D787CED5A6FF903B03FB85F1C3249A930CA567E2E0189AE9630A
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://apexmoon.com/assets/images/logos/shoutout.com.png
                                                                                                            Preview:.PNG........IHDR.............<.q.....sRGB.........eXIfMM.*.............................J...........R.(...........i.........Z.......H.......H...............................................q%#....pHYs................YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..^....@.IDATx....^U.>......Of&..Io@(.B. E.v..........w..`..U..*.=QP)*..@.@.$..L&m2.}............B.3s.{.9...}.{.S..1s.......8...Z.X..k.c-.|...|g.R..u]<.5...lu4..........5./..x.w.X.r.....hq..f........4...,G\....(n.....B.j..P.i....-.^..rQ..U..).#...GZcK.7,Y.Q.C=....njJ..M.L.)XJ....l9.&..i....I..Z.$.....XV.-...\i.T.A.........y..=.........%.BVG.yY..].: .......s;.l..m;!..8.*e.s...V17-...$.G...#....z.......)!.L.W.
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (7019)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):7062
                                                                                                            Entropy (8bit):5.2260928005257075
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:E61D1AE3BC37D487E556CDC4A95A657F
                                                                                                            SHA1:434870A5D077C3F56A6B22AEF76A82855AAEC212
                                                                                                            SHA-256:562F0470DDC66283957C23BB1F9AFFDC88DE8AE5DE28FEA75A45AFD86C87B1E3
                                                                                                            SHA-512:E62987A9014F045462DFC37C23B64FD395083AA2AD9D381CEF7E4A0E1D0C885E9033EF9E17FB1CBC6723B2233FFE4C12BD97EA27A3E13E1D91269422D47FDADD
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://static.parastorage.com/services/cookie-consent-policy-client/1.866.0/app.bundle.min.js
                                                                                                            Preview:!function(){var t={231:function(t,e,n){var o=n(40);t.exports=function(t,e,n){return(e=o(e))in t?Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[e]=n,t},t.exports.__esModule=!0,t.exports.default=t.exports},27:function(t,e,n){var o=n(501).default;t.exports=function(t,e){if("object"!==o(t)||null===t)return t;var n=t[Symbol.toPrimitive];if(void 0!==n){var i=n.call(t,e||"default");if("object"!==o(i))return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===e?String:Number)(t)},t.exports.__esModule=!0,t.exports.default=t.exports},40:function(t,e,n){var o=n(501).default,i=n(27);t.exports=function(t){var e=i(t,"string");return"symbol"===o(e)?e:String(e)},t.exports.__esModule=!0,t.exports.default=t.exports},501:function(t){function e(n){return t.exports=e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):39126
                                                                                                            Entropy (8bit):7.968077580549874
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:1A582C32F3BFA87E28B3CCD11836AEC6
                                                                                                            SHA1:6ACC85EFD8A0248C99BB2889988360F36C257530
                                                                                                            SHA-256:BE384FCB9626E504F2C84B4AD37B27159125D000C1B28024917B7520C4DE4867
                                                                                                            SHA-512:9AFDF9A90589302868CF5B61617870DB8E37C752C06D1E561A7DDBBD3428BC451B9E54CD1E36E0422162D051FE82E28188BB0EA87DD278915C4C0C25DF0D4D24
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://apexmoon.com/assets/images/logos/tense.com.png
                                                                                                            Preview:.PNG........IHDR.............<.q.....pHYs..........+.....3tEXtComment.xr:d:DAFiuPk6m88:13,j:4562863180,t:23051216........iTXtXML:com.adobe.xmp.....http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Untitled design - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-05-12</Attrib:Created>. <Attrib:ExtId>0b43e9f0-bce4-4c78-94d1-741f19a709b2</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </At
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1863)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):64326
                                                                                                            Entropy (8bit):5.539516482230726
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:075E09361EA4D1168BFBF2CEC8822003
                                                                                                            SHA1:CA3F2DB8EBAD65FE604DDCCDB9B89A8371998560
                                                                                                            SHA-256:466F489ECE9B9E0FE1BE2BF136E320A15D1E0EA7C5C55D54B0B55ED2600DEF64
                                                                                                            SHA-512:4FE88AD6E463D119360893BC122FFCABFACED106D8014641406E4A2223858519170BEB9EBBAE0A63A1DB08BF69B3E87A949949AA69FC81FEF5EB71EFCA8481D5
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://apis.google.com/js/platform:auth2.js?onload=onGoogleLibraryLoad
                                                                                                            Preview:(function(){var p,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},r=ca(this),u=function(a,b){if(b)a:{var c=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.xa=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.xa};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                            Category:dropped
                                                                                                            Size (bytes):849
                                                                                                            Entropy (8bit):4.650619994997763
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:075C96DF256B3101592A17FA0994DCCB
                                                                                                            SHA1:7282A81BBED71AAA13D8D57FF5C34BD8BC05C325
                                                                                                            SHA-256:21A6C5FAC70C29DFC6EFA7A472B3F90B2C06FE559862A35E716C53706CCC38E8
                                                                                                            SHA-512:94594F8AF4ECC1FD1D394323002F70114BCD95FE8F6BB597DEEBA82A2CDCF6D8980C9363931A39128DFC6169C0DB3BCA1E6A051161E17952850782358B67B44E
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="13.847" height="13.819" viewBox="0 0 13.847 13.819"><g transform="translate(-0.002 -0.341)"><path d="M7.931,99.73H5.15a.223.223,0,0,0-.223.223v8.932a.223.223,0,0,0,.223.223H7.93a.223.223,0,0,0,.223-.223V99.953a.223.223,0,0,0-.222-.223Z" transform="translate(-4.707 -94.949)" fill="#272d3b"/><path d="M1.835.341A1.833,1.833,0,1,0,3.668,2.174,1.833,1.833,0,0,0,1.835.341Z" fill="#272d3b"/><path d="M111.728,94.761a3.266,3.266,0,0,0-2.443,1.026v-.58a.223.223,0,0,0-.223-.223H106.4a.223.223,0,0,0-.223.223v8.932a.223.223,0,0,0,.223.223h2.774a.223.223,0,0,0,.223-.223v-4.42c0-1.489.4-2.069,1.443-2.069,1.131,0,1.22.93,1.22,2.146v4.343a.223.223,0,0,0,.223.223h2.775a.223.223,0,0,0,.223-.223v-4.9C115.282,97.025,114.86,94.761,111.728,94.761Z" transform="translate(-101.432 -90.202)" fill="#272d3b"/></g></svg>
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 17328, version 1.0
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):17328
                                                                                                            Entropy (8bit):7.9860640747194855
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:9A3673FC28BF0BD7B012E4C1504913A2
                                                                                                            SHA1:7884773B9F41BE881194D9C1C372AA683257D1D1
                                                                                                            SHA-256:6B2CEE468448705A862F7C05364350CDA3D1BF6FECAB0AA67690C5B0A391A1B4
                                                                                                            SHA-512:68AD2F4F25C3774BF66DFF1508A749DE0B68011F24E1C272C665CD8CA46271AAC6590CBD3609C53E71CE73BA5EBAD5DDE9D1F2A26F9CDD6609448C020576D40B
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://apexmoon.com/assets/fonts/inter-v12-latin-300.woff2
                                                                                                            Preview:wOF2......C...........CN.........................v.......`?STATD........@..$..4..6.$..d. ..8. .....'...fw.*Z.,].;...T..L..................h...AD ".B..9 .2.m.+.T.....}~a......6;l*..p.T.......0Qe..j.y.+8.~.]}4.][..(..v.j...... .MW.;^..Q..c..S......Tb*=h..-..}.P...R.d.........Uw..13....}.......k.$)t.Z.........+?.....w.r2R.Cf.\.B.Y..3rw.>.8.....y.X..2.*..T.+....-..>....'.....a!c2.%0...6.7}.'.....i....0h..8.....W..COZdJ..2E9%x.>Hi)..c.w.Q=...#....57xq..k4.h.....M.&..s.....#~...f.{&..9R.#.Y..vb.{..91f.!L.3k.B:.t..8#...3f.p.3.Y.1...y.b... ...0.f..\..#<...a...~T......\JB.%...:*.}X#.-.9..S...[...KV...(..z.t.).7.....?5.....P..=rcm./b'...WB..o..?.u....=...@..V8.$.Tg.'<eN}q[..j.T............I..N..... i...........W.y..[J.....xpi0(0Bn(..t....R:.a,.....r.*.v.z5n@`|/?y.HM......57!5..6.v..M...._..*#..%W.f.U..4.#.a$......;.y+.d....E..4....h.....l.. 0....,..8..2J..C@.p....X.LQ.j.+,."M...-F_....dH.s. ...tK.......+....S}.B..2.....wNy...z...k.nQ."bD..`^...-......H.....
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):2104
                                                                                                            Entropy (8bit):7.912654921116227
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:0BC0075A13D6EF9D270F556F97B3A94C
                                                                                                            SHA1:2951EE0A31018D798DA9E8CB880D7CB8DB338D5D
                                                                                                            SHA-256:BDDD1E498319CD7A0EAB1BBE043FE5F46306D57A07073FC01F9250E1A6F0090E
                                                                                                            SHA-512:CD2CD3294B33CD1783C0AF25D150BCDF5D13E78240071BB78703276DC81E3D79345E546A6FD58512EC329A05159A7E86990E26D78B19F2AD5B0D1D7FD5349810
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://apexmoon.com/assets/images/partners/arrow.webp
                                                                                                            Preview:RIFF0...WEBPVP8L$.../+.....6. I....]...=u..".@...?.z.<x....0......I.a,c..(37PF....2...(.4.S..A..DQ....58..u.!.'....._4.:.y...2hsi+#..H......#..o..."n..!i5..&C....2......A.i.]......Z..!..=J....P.c......PTb.X....M...A^i.O:...p....u..............E..........y.n..^B..J,1......u.]a;q..gF.MZ...7..?......R..'..4...p.M...78=..{....).hq.."..~....78?"...!.+\...T..o.8..P.G........w...!..._..+4.e.x.0>xV...1Ij.[B...?...5.c../..hv0.......0.g.......].p7.....`...O....%..&.....s.-...7xMasd.(F..p@.Fi^...(.[Y....r,!;F.L.....`....]# 1.J/px..7!%{....r...#.~...6...~..(.O.J.a.[U..X|.a.u!.ME..t;.0..&.M,.VeO..AtH.~P.]+.S..F...9Pl.8.!...........u_H..M 5]......A..VPk.T.+59<.r..Q.O(M8.I......t=!5{...J%.e......NNx^D.......erIHWW......i\PHd..H.S..T..x..U.c!Y.u...o...`Ic..k..7.A$?..Aj.\.....`.w.t.V...... .bS.mo.D...3*....~.@.i...~.\..J.}W...u..V.S\......U]..}].H.=.qB...j....:nU]/..%...!...f..1...........Eg.o9..|.v;HkY..........0....M#a{.\zBnVu}.*7.........>Gt&.~.
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):149805
                                                                                                            Entropy (8bit):5.6004134683803555
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:5693E74A87CDFE0DD8CF9E97ABC2EC67
                                                                                                            SHA1:0912A92CEBFC4248B4D561F57B32D18135F9AD59
                                                                                                            SHA-256:79951B5BD4D729A2B2F4D380819F2C14BBCF26F21DB56A520189633467766CF4
                                                                                                            SHA-512:B0954FF6229C037AAEC67F6CC91889D3AD1C0D38AC3E53E61F3A98D49379FA43C1FF709C7017459B9BD416BCEB2236D90B24C17E072882C122360069DCD9E0E0
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:!function(){"use strict";function t(){t=function(){return e};var e={},d=Object.prototype,n=d.hasOwnProperty,r="function"==typeof Symbol?Symbol:{},o=r.iterator||"@@iterator",i=r.asyncIterator||"@@asyncIterator",a=r.toStringTag||"@@toStringTag";function $(t,e,d){return Object.defineProperty(t,e,{value:d,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{$({},"")}catch(t){$=function(t,e,d){return t[e]=d}}function u(t,e,d,n){var r=e&&e.prototype instanceof s?e:s,o=Object.create(r.prototype),i=new w(n||[]);return o._invoke=function(t,e,d){var n="suspendedStart";return function(r,o){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===r)throw o;return E()}for(d.method=r,d.arg=o;;){var i=d.delegate;if(i){var a=_(i,d);if(a){if(a===c)continue;return a}}if("next"===d.method)d.sent=d._sent=d.arg;else if("throw"===d.method){if("suspendedStart"===n)throw n="completed",d.arg;d.dispatchException(d.arg)}else"return"===d.method&&d.abrupt("return",d.arg);
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1672
                                                                                                            Entropy (8bit):4.8089399516135725
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:D13DCCBA6F148E465A5EEACE084CCAFB
                                                                                                            SHA1:77DC8B2B1437370597B4CA902D9418F6EA419B4A
                                                                                                            SHA-256:06E980DE3E777B1F5667582660F799A550D3F14538A402E3DA6E1117C35FFBEF
                                                                                                            SHA-512:6BF6C0023CEFB2E39386576C40258AD3F0B085C27E3668B015555FBCE3834980474D8E3223A6E88D3657D16B05D21143A877A5AAEC2B3C83F2D7955B11C54AA2
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:(function(w){. w.dataLayer = [];.. if(w && w.consentPolicyManager && w.consentPolicyManager.initRan){. const { policy } = consentPolicyManager.getCurrentConsentPolicy();. setConsent('default', policy);. } else {. setConsent('default', { advertising: false, analytics: false, functional: false, waitForUpdate: 500 });. }.. w.document.addEventListener("consentPolicyInitialized", ({ detail }) => {. setConsent('update', detail.policy). });.. w.document.addEventListener("consentPolicyChanged", ({ detail }) => {. setConsent('update', detail.policy). });.. function setConsent(action, { advertising, waitForUpdate }) {. (function() {. w.dataLayer.push(arguments);. })('consent', action, {. 'ad_storage': advertising ? 'granted' : 'denied',. 'ad_user_data': advertising ? 'granted' : 'denied',. 'ad_personalization': advertising ? 'granted' : 'denied',. 'analytics_storage': advertising ? 'granted' : 'denied',.
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (3835)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):232151
                                                                                                            Entropy (8bit):5.560051314181188
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:00F110AC8CF0A7E9AE34BC7D9030E899
                                                                                                            SHA1:12191E509EE8E737BC713A6E65B5067C65366C06
                                                                                                            SHA-256:21A8D8F548A739BF2BD8C7FF4AE6E6BBFE34E03DD16C119705312432E90D3368
                                                                                                            SHA-512:321978CAEFA4B30BF73527F64DFD08FEE18FC63A7030EE6432A84EDFAB44599C717A0707A9BB479632922D72C85A85BD93F650BF43FCEDD30DF4A75B75AE593A
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://www.googletagmanager.com/gtag/destination?id=DC-4382365&l=dataLayer&cx=c
                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-4382365","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"",
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (2633), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2633
                                                                                                            Entropy (8bit):4.756861693063691
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:11EEFCEECABA37E5E8996B227DBD1AC7
                                                                                                            SHA1:FAAA63608EB89D383875525EB38981134FCBD6AA
                                                                                                            SHA-256:22C20502B4FFB75BB31681905827D9F002E1547C9353070F34EB9F8D51EAC21E
                                                                                                            SHA-512:FF3D4B3D1521A294EA74716A0395B3AAD18827593B387EB9507A6C9B20F832313E9BC97671E9AF925B3E38BA0F4E2AB9093B1796077EBA682330613A621C4184
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:"use strict";(self.webpackJsonp__wix_login_react_app=self.webpackJsonp__wix_login_react_app||[]).push([[9884],{9637:function(s){s.exports=JSON.parse('{"password_tooltip_strength_bar_too_short":"Must have at least 6 characters.","password_tooltip_strength_bar_title":"Password must have:","password_tooltip_strength_bar_level_1":"Weak Password","password_tooltip_strength_bar_level_2":"Average Password","password_tooltip_strength_bar_level_3":"Good Password","password_tooltip_strength_bar_level_4":"Strong Password","password_tooltip_strength_level_1":"Weak","password_tooltip_strength_level_2":"Average","password_tooltip_strength_level_3":"Good","password_tooltip_strength_level_4":"Strong","password_tooltip_strength.hover_title":"Password Strength: ","password_tooltip_strength_details_title":"It\'s better to have:","password_tooltip_strength_details_letters":"Upper & lower case letters","password_tooltip_strength_details_symbol":"Symbols (#$&)","password_tooltip_strength_details_numbers":"N
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (10376)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):10382
                                                                                                            Entropy (8bit):5.772077290868361
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:B9C5D75C68EBA39B67E0C0A6977A19D0
                                                                                                            SHA1:B0E8966EB8F1AE6BE171EA4BA436D45D56B79FA6
                                                                                                            SHA-256:82A6E429172D18526E23BA7D975B5053C3D44EF32331FFD77B7F613114A6BCE2
                                                                                                            SHA-512:BA0D33E33BAE3B9E2BD6DF51C7F2A5BD2E6A33218B7B381F5489FEC0F755182E1F7B472F09690D5CA2F8A7D8875864A944F5578994073319F802643A4E241FFC
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                            Preview:)]}'.["",["venom 3 last dance","scout traveler vs rivian r1s","ps plus games","vinicius j.nior","pope francis synod","the penguin episode 6 recap","cleveland cavaliers","apple ios 18.1 update"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"google:entityinfo":"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
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), default quality", baseline, precision 8, 230x101, components 3
                                                                                                            Category:dropped
                                                                                                            Size (bytes):6655
                                                                                                            Entropy (8bit):7.909920578362046
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:D5C0F869F02CAE2925C9EFB48CDD966D
                                                                                                            SHA1:3689BDB3475BBC54298783298824221BC619FF23
                                                                                                            SHA-256:1D4BC7F5CB2B47701DB8570219FEB568910808D073A4492D4854D4C157243797
                                                                                                            SHA-512:85000B846813B7F940E30BC061B230F1282EC9E462EE53F2227A8833516733A9D4758BA34FE3DCAEF3A9D437EFAF990C89C6B98B0BC7E05BACBF5205907D3AA6
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:......JFIF.....`.`.....>CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), default quality....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......e...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..ZZ..s.jKelUN.....w...........?..@..............j.t.5...7zv.-..]y*Y........H.sq.i....%..CG......#.N.6>...{..-..\G....aG.S..KO..q..n8..v.../..#......w8O.B./.I?..G.g.......^1.Z:...;N.......,..{N.\rs]/.|E...K...?.fP.`...7M.6>..{..-...G....aG.K.Q.._..b...;|.3......L..q0PL{..2{..~uG.z......q..._~.s.2
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (965)
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1047
                                                                                                            Entropy (8bit):5.596099783550135
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:8368784032E99E99BB16DBD921B33E09
                                                                                                            SHA1:92034910E53250F42A40B01379F48F5006058227
                                                                                                            SHA-256:5DEBAE3E16313DD7BB9DACB0148B454075E0491E6E2293B9C7A099E6116D235C
                                                                                                            SHA-512:1BBB0C8435537D324E3684B1ED4AE1FC5A3EADA3687503239F59AAA87AA6CCB2207CEBD0651772F27C0C23D8087A6A1C2123E5800CFC17E304B730B7BA85E532
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:event: message.data: {"send_pixel":["https://www.googleadservices.com/pagead/conversion/1006927621/?random=960818362&fst=1730132862289&cv=10&fmt=3&label=YfDACJaj-_UYEIX-keAD&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e4an1v9123674316z86319694z99169447710za200zb6319694&sg_ecv=AXu6PjQa9wsbvqrklROPJQ_154HOUf41YEcMo3k9WohZRw&url=https%3A%2F%2Fusers.wix.com%2Fsignin%2Fsignup%2Fpassword%3ForiginUrl%3Dhttp%253A%252F%252Fwww.wix.com%252Fnew%252Fintro%26redirectTo%3Dhttp%253A%252F%252Fwww.wix.com%252Fnew%252Fintro%26overrideLocale%3Den%26forceRender%3Dtrue&tiba=Log%20In%20to%20Your%20Wix%20Account%20-%20Wix.com&data=event%3Dpage_view&auid=1643588729.1730132862&bttype=purchase&dma=0&npa=0&gcs=G111&gcd=13t3t3t3t5l1&uip=155.94.241.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&tag_exp=101533422~101823848&s3p=1"],"options":{"attribution_reporting":true}}..event: message.dat
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (5945)
                                                                                                            Category:dropped
                                                                                                            Size (bytes):329530
                                                                                                            Entropy (8bit):5.578040484325999
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:599222B438A08E33854827188EDA0CC9
                                                                                                            SHA1:77E6F0A2242CB29D993C8566E017EFAE129BD63E
                                                                                                            SHA-256:258445E88D0BA5B7DE3D0EF3779BBD59D75B197331C6A9D3692AC79EEEAFDDBE
                                                                                                            SHA-512:1504EF01E54BAFE301E4C1CE1D46F3F17F9666004867A79FE15A587F5568CEBF6944734DE81AB9D49236DA5C302547D5249A3DA4F263267CD5156814C8695AA0
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"c"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_reg
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):28
                                                                                                            Entropy (8bit):4.110577243331642
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:359A76FAFF213E3D9E74B4775053DB6E
                                                                                                            SHA1:E69C7F73C759CB436AF8434AB0CF80104FCEB7F7
                                                                                                            SHA-256:B27A1664EF09FCB8E08D7AFB3B478922EAC1CCFD9E5943E844394A04519DE41E
                                                                                                            SHA-512:AB17738647245E0428A91B8773E5D7D7C85363EC9200B0011105B592A7F4A232A6D20DAB16868ED918930AF479DE90FDF33E7E4E9913042EEE60A39F6F08589E
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwkwbDEObuJNBhIFDYZntmsSBQ1ywUnj?alt=proto
                                                                                                            Preview:ChIKBw2GZ7ZrGgAKBw1ywUnjGgA=
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (2183)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):110875
                                                                                                            Entropy (8bit):5.588093159958883
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:0FBDE7E58E597C3AFE115881D1875B3E
                                                                                                            SHA1:2F79910BF64DE7A2A2F81BA9CDA5256CFC768F6C
                                                                                                            SHA-256:0F955D84661135322AD1411D8985F2E0A8508A9D3858E86944CA739658B44665
                                                                                                            SHA-512:1CCBADFB0EE0B4A3FF297453EDC4F9530F7679A0296AA91CD4534A459E657F135CE9502B9F18EFA4C3CA8DEE57F85ABDCC881CD9AC6C4B8ED72B01E2287780BF
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.IdpIFrameHttp.en_US.pPN-Hpogb-c.es5.O/am=DgY/d=1/rs=AOaEmlHLKn-JA7cNZTou7OlwF1ozVgyaNA/m=base
                                                                                                            Preview:"use strict";this.default_IdpIFrameHttp=this.default_IdpIFrameHttp||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x60e, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var q,aa=function(a){v.setTimeout(function(){throw a;},0)},ba=function(){var a=v.navigator;return a&&(a=a.userAgent)?a:""},ea=function(a){return ca?da?da.brands.some(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1},w=function(a){return ba().indexOf(a)!=-1},fa=function(){return ca?!!da&&da.brands.length>0:!1},ha=function(){return fa()?!1:w("Opera")},ia=function(){return fa()?!1:w("Trident")||w("MSIE")},ja=function(){return fa()?!1:w("Edge")},la=function(){return fa()?ea("Mic
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:OpenType font data
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):26420
                                                                                                            Entropy (8bit):6.807502232741158
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:7AC1C8F0B974A943AA67859C07F86BD2
                                                                                                            SHA1:7848ED96142BC43142B430A013762185AE68F2B4
                                                                                                            SHA-256:53C7858253E18F868366E2C2EF98F5CB941E920626ECAB52588A5D33F12DC068
                                                                                                            SHA-512:50B5160B2B4563D13E786A1A257F4120E0273ECE7F623D80BAFE665AD29D0695F21A0AE13A581C7E853B788AB08C6CBB24F9C70E8374C12AA86BC8FC34918503
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://apexmoon.com/fonts/HelveticaNeueCyr-Bold.otf
                                                                                                            Preview:OTTO.......@CFF ......!l..E.GPOS...........2GSUB.#.... .....OS/2n..?...0...`cmapX......\....head.[.z.......6hhea.0.t.......$hmtx..!&... ....kern............maxp..P....(....nameM$.{........post...2....... .........:x._.<........................*.@.....................:.S.{.....@....................P........W.......................2.....................H........PYRS. . .....:.S................... .....................................................A.............F...........[...........F.........Q.b.........?............................................... ...................................*.~.....................*.~.....................~.XCopyrighted (c) 1981, 1997 by and the property of Linotype-Hell AG and/or its subsidiaries. All Rights Reserved. All Cyrillic characters designed by DoubleAlex. Helvetica is a registered Trademark of Linotype-Hell AG and/or its subsidiaries.HelveticaNeueCyrBoldTransType 3 MAC;HelveticaNeueCyr-Bold;001.000;8/29/06 10:39:48 AMHelveticaNeueCyr-Bold001.000
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (2345)
                                                                                                            Category:dropped
                                                                                                            Size (bytes):249589
                                                                                                            Entropy (8bit):5.548689476538178
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:3EE2D51554054737E8CBD9688C296AA5
                                                                                                            SHA1:8D7C92170E55A059EB0DEECA14E737622341E465
                                                                                                            SHA-256:B3FF58BC3A90FF178DDA82CABE2D09199A86A08D0AE376A7C2D406EDF564BBBC
                                                                                                            SHA-512:5E4F06F1DAC4F17793B51E8825ED482E502ADB2574E513069CE3DAA93C244E8127D17473A65302738FA65E7B41E60886DEC8C67DC6C773CB3A5282A9F05C9F35
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{d
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:PNG image data, 32 x 32, 8-bit gray+alpha, non-interlaced
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1845
                                                                                                            Entropy (8bit):7.787216171332709
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:FFEE933123B8AC48E6DACF3B6EA9F8A0
                                                                                                            SHA1:7B569C6194231628B1C9B0E9B0E6E02A46749833
                                                                                                            SHA-256:8AB3030511646A80A6DAD43FF411B1C20AFA51E2FE42CB1213FCE40AAF99E123
                                                                                                            SHA-512:CD6CDA6F26805ABA7E13D89CD893049E0930D7179A825C596A4844698081BB3301E51622FF1339BF24A7DF7F1C5AEC87BAA2D8D6A31EED5C18B2D2D2EEFDDCB3
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:.PNG........IHDR... ... ......s......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........pHYs...........~.....tIME.....(3.W......IDATH.u.Ml\g.......=...v&1...G.H.... $..Z..+6.*.....J.H..D%.A.E...].@.e.jI*QA....T.I.t.z.c......a..VQ9..#..<.x`~.v0.?8..k........Z...w\:pg3...y}..=..y..T...R).[B..E.1.V.b.........;mr......J.OY.m.(K.G...Tw.Z......2.._/.....J'./U...7.`3th...8+..F.._\.r^...t.F.v.........\.q.f.2..PU-j.c6.q...ITQ[.......w+..u.Pa....W...e+...5i....j3a[....S.b.(..+..#,..Y\..K...}b9K..z.m.4.ZC..]Cm..h.B..,..^iu..^.q...6...%..*.J..5..@#..-...Z.w.*.../.M.._.%...'...X.]..X.L2...bE8.ft.0y..5....E././...kn...]7.55....)$.q..g|.......E...".9../..~........d.ZJl.D.."v.Y`...............Sd...K..O...d8v.54i}.i.B...m....B+..M.{l.}.)......G{.R......YQ.7].....F.......K.R..!S.j....-.<....X7...[d.....iZ..ls..c.gwu....;....i...c~`y..Q..3...YFiE....n.-.......1....F.....H.f..>...w.EW....Rr.2.5.6....,.Y.n........9jG...6.....i..3...m.....H^
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 17784, version 1.0
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):17784
                                                                                                            Entropy (8bit):7.986837465568094
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:8D7A3F034881D1712B3325CC71425C10
                                                                                                            SHA1:9594F24367800A20297A96C2D4F957E62C63E207
                                                                                                            SHA-256:CED2D8E02E2FBF08D2EDEC9B5F13648ED8348588A05F7181632F3C1DD6E1F5C3
                                                                                                            SHA-512:E7EDBFCBB46C2DF1DE915C59BC6188D8B068BD5EC3C97BA73659829DC30C7DB73DE9D150DB72621101E4F6A5B74C771BF5D624712C9CBA391DDB04A9E7C91CB3
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://apexmoon.com/assets/fonts/inter-v12-latin-700.woff2
                                                                                                            Preview:wOF2......Ex..........E..........................v.......`?STATD...........o..4..6.$..d. .... ...;..p..q....p.D.....b.QH+9..e......!..iz_u.0.......;...\.H..^..*......Jx.A.[f.).a..A...M.U0..v...O.D%...C_..9....|......p....t*c).f..MA....1.ip.m.6X.[\X.0...l......G4...=..+..[..B`.........W.Q#.DbT(U.^.#k.%F.=i.....j1AE.(l,,..=.0...}..|.-..ap...@..H...,....o.w6q.....P.o P`G..3.eH.J...Vd~]..1,....7...-... ...b>@7....Mr...F7..nr...S.q...:u.....3.c.4)T18+.0..?......`.?H..r..I........`.BH$fZ...N.e.{..J.0LOS.].6.p...n.n...=k.HJ4..,.l./....w..yK....`g.A...-..H.@wU..64N!,.b8.m..m.e..?S.v?....t&.s8..w."i...........,v1........(......=..\@L /..R.O.T&..O..J!Uns.R....]U.tQ.-..Z.ei...J;...P.+j.z.;..;!..T].&..,..b,.<#c...`C..\~.b.x.Q]W..7(.ryl..(.......m.m<.*..G8*{.=v{..(...:{.)E..H.""....5..}.%.tB9_.....Uj..F......."..... t..l.ak...... ).....4y..p...........Ahh...~..k?...."-i..S^ .h1.,...n.5...>.I.A..y(D..t. ..........1;`.y.......u.<S.m..+.h...^Z...6.ST.].=.7....jl....
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (683)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):119008
                                                                                                            Entropy (8bit):5.372807541433058
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:2863C1B44510710629FABFA3824F0C36
                                                                                                            SHA1:30779021E1D1F8EF874F491690EE4B30B4A03690
                                                                                                            SHA-256:A76CAE15D13C84D66C437D5093EB3C37E31ED9F2F971CE8D297382D14F6E1B0C
                                                                                                            SHA-512:5CBA8235473D09D5975C91372A0430890891711A500AB7D6D294A66EE20B95FD8BB1CCDE1037CC8E4C0CB5BA840DAEF68BFD7E311C9FBDB1DA248C749C656154
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://static.parastorage.com//unpkg/react-dom@16.12.0/umd/react-dom.production.min.js
                                                                                                            Preview:/** @license React v16.12.0. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */./*. Modernizr 3.0.0pre (Custom Build) | MIT.*/.'use strict';(function(la,m){"object"===typeof exports&&"undefined"!==typeof module?module.exports=m(require("react")):"function"===typeof define&&define.amd?define(["react"],m):la.ReactDOM=m(la.React)})(this,function(la){function m(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"+a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}.function uf(){if(qc)for(var a in bb){var b=bb[a],c=qc.indexOf(a);if(!(-1<c))throw Error(m(96,a));if(!rc[c]){if(!b.extractEvents)throw Error(m(97,a));rc[c]=b;c=b.eventT
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (965)
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1047
                                                                                                            Entropy (8bit):5.578178361867869
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:FD564FCBD2449D56B421E2D42F2BC161
                                                                                                            SHA1:4A5B1B58D96DC0477FBCABF6EBDA0038F252A60A
                                                                                                            SHA-256:3EA5000BE0F47BA2D6A9D30D24245ABB339751CB3C37B303DDC9121F2B825ED6
                                                                                                            SHA-512:56D4CA2EB549F66BE294E4D90AB0788D2B946173AF6E7389BD69ED1641BD1A03AC926C7C9344EC8C9DA73CC4CCFBD9D070204918DC9B85ECE03741E2A3D9919D
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:event: message.data: {"send_pixel":["https://www.googleadservices.com/pagead/conversion/1006927621/?random=1011084101&fst=1730132881570&cv=10&fmt=3&label=YfDACJaj-_UYEIX-keAD&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e4an1v9123674316z86319694z99169447710za200zb6319694&sg_ecv=AXu6PjRlhmdLHMIG_ue-IazmCuvxPKTo09ox7gZOCnPx_w&url=https%3A%2F%2Fusers.wix.com%2Fsignin%2Fsignup%2Fpassword%3ForiginUrl%3Dhttp%253A%252F%252Fwww.wix.com%252Fnew%252Fintro%26redirectTo%3Dhttp%253A%252F%252Fwww.wix.com%252Fnew%252Fintro%26overrideLocale%3Den%26forceRender%3Dtrue&tiba=Log%20In%20to%20Your%20Wix%20Account%20-%20Wix.com&data=event%3Dpage_view&auid=312111821.1730132882&bttype=purchase&dma=0&npa=0&gcs=G111&gcd=13t3t3t3t5l1&uip=155.94.241.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&tag_exp=101533422~101823848&s3p=1"],"options":{"attribution_reporting":true}}..event: message.dat
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (4997), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):4997
                                                                                                            Entropy (8bit):5.8412010009191695
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:B6A9C2FB4CA2B9D2B4D69875A5743E97
                                                                                                            SHA1:4E8D2A81F8D97EEA88AE5362F4360E60E9F25ED7
                                                                                                            SHA-256:0087CE4732A3F718CA8BCC2CB9169E13AE3849644CE0AC12ECA572E28AEC1CB9
                                                                                                            SHA-512:4DA6928DDD7EC32AADB5EA4908862361966FAB201C0BCB60C4F383AE6E2C2C90771EFD9B1C6C48917EC61D02B93ADEF0132758FAC73A455F852460EB8420CC2E
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1041825691/?random=1730132878763&cv=11&fst=1730132878763&bg=ffffff&guid=ON&async=1&gtm=45be4ao0z86319694za201zb6319694&gcd=13t3t3t3t5l1&dma=0&tag_exp=101533422~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fusers.wix.com%2Fsignin%2Fsignup%2Fpassword%3ForiginUrl%3Dhttp%253A%252F%252Fwww.wix.com%252Fnew%252Fintro%26redirectTo%3Dhttp%253A%252F%252Fwww.wix.com%252Fnew%252Fintro%26overrideLocale%3Den%26forceRender%3Dtrue&label=FYMYCO-T6gMQm__j8AM&hn=www.googleadservices.com&frm=0&tiba=Log%20In%20to%20Your%20Wix%20Account%20-%20Wix.com&userId=null-user-id&npa=0&pscdl=noapi&auid=1702680815.1730132857&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (1904), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):1924
                                                                                                            Entropy (8bit):5.2825341173607185
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:829780EBF6CD67E3C5B9820E0B561F3C
                                                                                                            SHA1:8F6F1A489C75D9AD75C43703AF383D08C8C66689
                                                                                                            SHA-256:C87574A59E401D5C25082B5F3E0B7DFD2CFE84F3E88976DBCC506A8DBF55DDC6
                                                                                                            SHA-512:7FE7B98C5F5B46B66075C92FDC8ECE8A8C29415A950866A320D94B3F0155C391DCFE990F8FD4E59F2F507AC3F7C4755313EA2BEC26EE565D588E84783A92DBA8
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://static.parastorage.com//unpkg/@wix/wix-fonts@1.11.0/madefor.min.css
                                                                                                            Preview::root{--wix-font-stack:Madefor,"Helvetica Neue",Helvetica,Arial,"....","meiryo","...... pro w3","hiragino kaku gothic pro",sans-serif;--wix-font-weight-regular:400;--wix-font-weight-medium:530;--wix-font-weight-bold:700;--wix-font-weight-xbold:800}@supports (font-variation-settings:normal){@font-face{font-family:Madefor;font-display:swap;font-weight:400 800;font-style:normal;src:url(media/WixMadeforTextVF_W_Wght.8022447a.woff2) format("woff2-variations")}@font-face{font-family:Madefor;font-display:swap;font-weight:400 800;font-style:italic;src:url(media/WixMadeforTextItalicVF_W_Wght.54ac8fe3.woff2) format("woff2-variations")}}@supports not (font-variation-settings:normal){@font-face{font-family:Madefor;font-display:swap;font-weight:400;src:url(media/WixMadeforText_W_Rg.5a5798be.woff2) format("woff2"),url(media/WixMadeforText_W_Rg.1a0ca11a.woff) format("woff")}@font-face{font-family:Madefor;font-display:swap;font-weight:400;font-style:italic;src:url(media/WixMadeforT
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:OpenType font data
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):26204
                                                                                                            Entropy (8bit):6.831681469689037
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:C88EDBAC48D6408EF042AD663B7D9498
                                                                                                            SHA1:B406A178F6D45754B7C918AAD375C58A3F0ED2A1
                                                                                                            SHA-256:E7B29256B6298AF6198217F3A09F724FCDCB6216CC25A355052C663647BD8FED
                                                                                                            SHA-512:FDEDBDBF1BBECBA9CB0B3CB6E7E9F98EBB483BA25D24C650F02A2A6EBDAA1063916508FE66BD2B2BE4BE372C8AA990267A4D79B89698F4EB59DF2065ECAE692C
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://apexmoon.com/fonts/HelveticaNeueCyr-Medium.otf
                                                                                                            Preview:OTTO.......@CFF .}.E..!t..D.GPOS.L5S.......@GSUB.#.... .....OS/2n>.....0...`cmapX......p....head.Y.v.......6hhea./.........$hmtx..$w...4....kern.h..........maxp..P....(....name.ia.........post...2....... ...........B_.<........................*.3.....................A.S.|.....3....................P........J.&.....................2.....................H........PYRS... .....A.S................... .....................................................C.............J...........a...........J.........Q.h.........?............................................... ...................................................................................~.jCopyrighted (c) 1981, 1997 by and the property of Linotype-Hell AG and/or its subsidiaries. All Rights Reserved. All Cyrillic characters designed by DoubleAlex. Helvetica is a registered Trademark of Linotype-Hell AG and/or its subsidiaries.HelveticaNeueCyrMediumTransType 3 MAC;HelveticaNeueCyr-Medium;001.000;8/29/06 10:39:47 AMHelveticaNeueCyr-Medium0
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:HTML document, ASCII text, with very long lines (20615)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):476234
                                                                                                            Entropy (8bit):5.910819754033454
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:2704D08D01DF0CBD842C4A58A52CAC41
                                                                                                            SHA1:7B931A13A5D295F0A967504C29F6F986656AA733
                                                                                                            SHA-256:427943E3AF445727BC701195433E1343CC13DED56B0EA5557DC1156EF0BC8B51
                                                                                                            SHA-512:5CE7262DB9A774CA60A6010E94233231E0FFC9A74C152C27D31335B855DCB15A98D01A15D0D2FC2551FBFB934DA524D70588794F18ED44A94229CE01D4F694E9
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://www.google.com/search?q=shoutout&oq=shoutout&gs_lcrp=EgZjaHJvbWUyDAgAEEUYORixAxiABDIHCAEQABiABDIHCAIQABiABDIKCAMQABixAxiABDIHCAQQABiABDIHCAUQABiABDIGCAYQRRg8MgYIBxBFGDyoAgCwAgA&pf=cs&sourceid=chrome&ie=UTF-8
                                                                                                            Preview:<!doctype html><html itemscope="" itemtype="http://schema.org/SearchResultsPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="/images/branding/googleg/1x/googleg_standard_color_128dp.png" itemprop="image"><title>shoutout - Google Search</title><script nonce="EqFVFbX2JswVOYb-EnZBjA">window._hst=Date.now();performance&&performance.mark&&performance.mark("SearchHeadStart");</script><script nonce="EqFVFbX2JswVOYb-EnZBjA">(function(){var b=window.addEventListener;window.addEventListener=function(a,c,d){a!=="unload"&&b(a,c,d)};}).call(this);(function(){var _g={kEI:'g7sfZ-3MO4Pdi-gP27Ku0Ak',kEXPI:'31',kBL:'8Kd0',kOPI:89978449};(function(){var a;((a=window.google)==null?0:a.stvsc)?google.kEI=_g.kEI:window.google=_g;}).call(this);})();(function(){google.sn='web';google.kHL='en';})();(function(){.var h=this||self;function l(){return window.google!==void 0&&window.google.kOPI!==void 0&&window.google.kOPI!==0?window.google.kOPI:null};var m,n=[];functi
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 16708, version 1.0
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):16708
                                                                                                            Entropy (8bit):7.9879281149132275
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:68C477C4C76BAAB3A8D1EF6A55AA986F
                                                                                                            SHA1:4AF50379E13514558DD53D123DB8EA101EC5E24C
                                                                                                            SHA-256:0364D368ABF457D4E70DBC7A7A360F3486EAEA2837B194915B23D4398BEE91AC
                                                                                                            SHA-512:92B34FE3B7F82F10CF6DE8027AC08F4A5B8764FB4E0B31C93DA6E3D5BD08E0BC83B79FD70B8207A1066B689583E0B6976FA3C885B0C067EA343E6F2031D55D25
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://apexmoon.com/assets/fonts/inter-v12-latin-regular.woff2
                                                                                                            Preview:wOF2......AD..........@..........................v.......`?STATH........P..{..4..6.$..d. .... .......`v;0....&..z.8..s&.E.i^.....2..|......P(.1.V..,{i.K.$..@L.....SV.....&.w.5...P...9.*.a..qt&~..(n.4]",.Mb..............c.Qz.W.X8....g8_[.....&Z..n.,.......I......OryxZ....b. |+.....X.><....}//......v....;.`...Jw...7.AB.N..7.0.....3.EqS.-u...5...n..jI...W.eie.....e......Ph.+.......LL-..mI.]vy?...;oJ..k.o.C3w.(?.|d.PE.x .2N....!Q(.7{......J...#H..(....E.+]...;.#..!".Bx.H...e...3......."G..2....^.].tVR.N...8...r..`4...w.d.{.....%.}@.po.UL.^(....X).1...BR.......7p..hq...k.@.+.v.J...a.........R..t.(........a.....}[...q.=..]7.....,.0.P.fA..6p..o..N..i/..oo..]wU....p.I..]..$.b..f.@Z[3.G.1.l.K.y.w.QlPh..%..-.Cgi..l....4k.{v")....v.WT...,..........F.a.#.Z..O..HV@rH.....y.........;.{].\R[_U^.Rw<.7.fsw.&..G.T.\...>r..JsC.f<Bb.....<....}s.%N.T.eim..~..l.h....G..F.....2<..>|^.1.Rv........U..$0CL..."34..\.......L.I.I.!H..A.........bW...........P.6.....!5
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (65317)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):101784
                                                                                                            Entropy (8bit):4.782151974036875
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:6CB5A85B30082E3D59D7E371E002CE8D
                                                                                                            SHA1:0C639634F474B4601A7937F440096185F3A9D8D3
                                                                                                            SHA-256:01B035EFB5DFA529C512F82962ED633328222DA6F33C224244806D4798C67349
                                                                                                            SHA-512:C61E8EFC2910A0F3960DD6130EA79174F0957754A9BC203D5D77149D94B616624DA75728005CEFB4237D0666A613EE1A1CAF32C941D44827091E05E5A13C93D8
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.2.0/css/all.min.css
                                                                                                            Preview:/*!. * Font Awesome Free 6.2.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2022 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2017 (Windows), datetime=2018:03:30 12:50:24], baseline, precision 8, 1920x515, components 3
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):631423
                                                                                                            Entropy (8bit):7.503109117917693
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:5F00E96946A442EF17BE8CFF7B03379F
                                                                                                            SHA1:DE71578E4E9DA58E84261283FE149EFE9F6DA7E1
                                                                                                            SHA-256:E384E97E2A4074100177C543F538524893A14E7740F3412C0F606938B02818B2
                                                                                                            SHA-512:A18ED4A320CFF519104348CF01BF04D22583F20384BA86DF7644CEBEA4C01061340D205C512A87D0F6844A3E6328C20F096136EE0363A3B02907CF0E6DEAF9F1
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://apexmoon.com/img/testimonils-bg.jpg
                                                                                                            Preview:......Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop CC 2017 (Windows).2018:03:30 12:50:24......................................................................"...........*.(.....................2...........}.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................+...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..!<*.....b ...k...[}..5......X.A.xT..k.w..@;.....$.'.Jn."G..U..6........=..?p.k...JM....h2.Q...H......p.........<...O.E............h 6#...:.]D.H....I
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):245
                                                                                                            Entropy (8bit):4.874926760289942
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:DDB847D056DB445D366A318271AB53EE
                                                                                                            SHA1:1521A64D2D490152061489C0B8C5626F600609AA
                                                                                                            SHA-256:BC00D94C2DED427ECFAC2623281270886C70DBDB6E047838FAF697D04A5EAC28
                                                                                                            SHA-512:53723A8BC789600AA2212194603D829FF3CBD28C704F6E23F5BECEB0F707F641E45A4CA0E531703DF776FA56A5217C759581559ACB16C70B8A1B19A113ADA71B
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fshoutout.wi&oit=3&cp=19&pgcl=4&gs_rn=42&psi=ZkZ28GRjF8s1Gmv0&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                            Preview:)]}'.["https://shoutout.wi",["https://shoutout.wix.com/"],[""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[852],"google:suggestsubtypes":[[44]],"google:suggesttype":["NAVIGATION"],"google:verbatimrelevance":851}]
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (19863), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):19863
                                                                                                            Entropy (8bit):5.3447766218190145
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:BC033C3A83E1880E480086BF11AC0B0A
                                                                                                            SHA1:35137329601CC7E9CECFFEA9B881C363D42799F5
                                                                                                            SHA-256:AEBE8DF81EE2BA5BC51E3ABC322910EE5122A0AC06EDFBCF7A04E1659D17DC9C
                                                                                                            SHA-512:45CB92F652D6D14F65FE7CDA19389A6C5BE8BADD7EF0110EAD45D045EC20A6037D0C21C594FD193387C49E5150E8B8FC559CF6476AAFBF2B33324993667516CE
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(r,i,function(t){return e[t]}.bind(null,i));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=0)}([function(e,t,n){"use strict";function r(){if("undefined"==typeof TextEncoder){window.Tex
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (45678)
                                                                                                            Category:dropped
                                                                                                            Size (bytes):393781
                                                                                                            Entropy (8bit):5.588519569501364
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:A6D27EB11CA7F18CEFC484C2F2DE3FC8
                                                                                                            SHA1:9D0BD5EE5035664EB0C478534BDAA87E6B2F074E
                                                                                                            SHA-256:8CB5ED477F6A698B2FF2C04086CDDD799ED42DAAE0377B01A9B4569FD5E1CBC5
                                                                                                            SHA-512:B16055943C5DA7358B2298522328752FC997218D23D2ACD31A18E7806D9D61A49EF1AE0C05E07CCDEFE4B663C0388E26539B34E9D3722483508277C355E50F80
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"731",. . "macros":[{"function":"__e"},{"function":"__k","vtp_name":"_wixUIDX"},{"function":"__jsm","vtp_javascript":["template","(function(){return ",["escape",["macro",1],8,16],".substring(",["escape",["macro",1],8,16],".indexOf(\"|\")+1,",["escape",["macro",1],8,16],".length)})();"]},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__k","vtp_name":"_wixCIDX"},{"function":"__r"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"FRAGMENT","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                            Category:dropped
                                                                                                            Size (bytes):42
                                                                                                            Entropy (8bit):2.9881439641616536
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:GIF89a.............!.......,...........D.;
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):761
                                                                                                            Entropy (8bit):4.199541701419528
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:44D220778A188F7D0F7B865C07B340ED
                                                                                                            SHA1:2DC227EE07B66E7FA4EAEF523CC448581A84CB8C
                                                                                                            SHA-256:7ACCF5C89C554B65B3246B8275696B73B13A739561E8B3392BA80E1BAB8FF98B
                                                                                                            SHA-512:0B4D7097B1B53832261817FBF690C067E75CE40D20B421B2228B0365CBF2BD68BF4C60C9F60F11D963FB4095C16F69F18B0F4999CCB032D53D72F8CA5F538621
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://apexmoon.com/img/twitter-bold.svg
                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" width="24px" height="24px"><path d="M 4.4042969 3 C 3.7572969 3 3.3780469 3.7287656 3.7480469 4.2597656 L 9.7363281 12.818359 L 3.7246094 19.845703 C 3.3356094 20.299703 3.6578594 21 4.2558594 21 L 4.9199219 21 C 5.2129219 21 5.4916406 20.871437 5.6816406 20.648438 L 10.919922 14.511719 L 14.863281 20.146484 C 15.238281 20.680484 15.849953 21 16.501953 21 L 19.835938 21 C 20.482937 21 20.862187 20.272188 20.492188 19.742188 L 14.173828 10.699219 L 19.900391 3.9902344 C 20.232391 3.6002344 19.955359 3 19.443359 3 L 18.597656 3 C 18.305656 3 18.027891 3.1276094 17.837891 3.3496094 L 12.996094 9.0097656 L 9.3945312 3.8554688 C 9.0205313 3.3194687 8.4098594 3 7.7558594 3 L 4.4042969 3 z"/></svg>
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (18277)
                                                                                                            Category:dropped
                                                                                                            Size (bytes):18897
                                                                                                            Entropy (8bit):5.668931243578904
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:6B937DF7FC11C029A2DB0C4DF88E69E0
                                                                                                            SHA1:3429FEF3FD96FED39CDE8378C0573A5C2EB4E9A5
                                                                                                            SHA-256:F49FCE9719C08B38CC24DFDF67C251623D0F57831ED84031D4255C9F2C21D929
                                                                                                            SHA-512:A69A8BE8D9E1195685BDD329D04B56AE60FC10312FBB4ACF66C5A48AA55B7CF65D76E73ABDAE531031483ACB95AB09C1099E70778A9229B1D0E0985F35A3FEC4
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var H=function(O,A){if((A=(O=null,l).trustedTypes,!A)||!A.createPolicy)return O;try{O=A.createPolicy("bg",{createHTML:z,createScript:z,createScriptURL:z})}catch(U){l.console&&l.console.error(U.message)}return O},l=this||self,z=function(O){return O};(0,eval)(function(O,A){return(A=H())&&O.eval(A.createScript("1"))===1?function(U){return A.createScript(U)}:function(U){return""+U}}(l)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var OQ=function(A,O){function z(){this.j=(this.n=0,[])}return[(A=((z.prototype.us=function(U,H){(this.n++,this.j.length)<50?this.j.push(U):(H=Math.floor(Math.random()*this.n),H<50&&(this.j[H]=U))},z.prototype).vL=function(){if(this.n===0)return[0,0];return[(this.j.sort(function(U,H){return U-H}),this.n),this.j[this.j.length>>1]]},O=new z,new z),function(U){(O.us(U),A).us(U)}),
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                            Category:dropped
                                                                                                            Size (bytes):3484
                                                                                                            Entropy (8bit):7.940720274101281
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:D9B1181D3CAF55F79228EAFFD45E25AF
                                                                                                            SHA1:C7D2B1D0D6478E71E9EEDF9C2988E276B8CD5200
                                                                                                            SHA-256:2DE137FE995F209F54BD4D75C75D4B4E3A56A5092E11DD7B72BC5CBD826E0AE3
                                                                                                            SHA-512:EFEF5BD791FAC45CCB9F647B81F8901E2122B6FFBA7EB964242BA4BF4750D4A189C7B5B259DAEEB19F35314C845165975CCCC9372D7C37AD184F0C08DE32AF73
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:RIFF....WEBPVP8L..../+A......m......4AL..@.....{.A{.[.je>..w..T@D.....;O.d.ig]......d.'=L.l......s..m..*v....G..........Ve.N^*l...w.....LQ....4 ...CK.XV.^....=..&c.-..m@U.S:...[.!..k..K#..6.e?................VzU.c...q.Qk]......$....3...U.D.....o.{....1.I......B...a!... .2..8..:... ...i..Q..#U...:..T...t....*.0....I.......7.T.Z.TM....#0s.$.fX.l.=......&,EgI......7....=NE.....fj.y....[...eb..f^.t."t............;+./..[.$7...?w.._.>.88..X[.k5...........n....L...S......i..Pp....7..".8...U~;R....>zK.g../.#.a........._o|.....S.L...^..l.........O...E.....w..sco.......cY5.@...0..X....7.....H....W..4.@........H ...(....(.........H....a..... "&....3J.(H......s].{.m.Q.m.f..v%o.re.k@-..E.Vx..@Gx.......k......dD.'....k..{...5...w.ni^..k....g..........^.s...O.....i...J.T.5.Pz.I.T....&... ....}}...._......K._.Q...._......_......../...R...g.|x...g_.C.0.6-.._....7.}.._)#.}.._!.p.^....2.......D.(.k.pVx..N.m.w......?...U...F...7....3s..lR...z..
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (2846)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):2936
                                                                                                            Entropy (8bit):4.861297072481704
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:DE0DFBABE627AFA1B718D848B6B58E97
                                                                                                            SHA1:73D8A692734089983B00005D99EF8E5E5B0DADEB
                                                                                                            SHA-256:016AB0BD0DE4839680E4A717A57DB9B182A8C2C5FDEEC4C24DB7A8DF761FCA4D
                                                                                                            SHA-512:1AA3FFA639729B094F6FA55DECA993E586DAA6FA30A6D791ABD7DFBEE7E25D8669D18A4C4ED47DB48EBFBF75378458B537D310997BA6FF205F10BC6863E4B533
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://apexmoon.com/owl/owl.carousel.min.css
                                                                                                            Preview:/**. * Owl Carousel v2.2.1. * Copyright 2013-2017 David Deutsch. * Licensed under (). */..owl-carousel,.owl-carousel .owl-item{-webkit-tap-highlight-color:transparent;position:relative}.owl-carousel{display:none;width:100%;z-index:1}.owl-carousel .owl-stage{position:relative;-ms-touch-action:pan-Y;-moz-backface-visibility:hidden}.owl-carousel .owl-stage:after{content:".";display:block;clear:both;visibility:hidden;line-height:0;height:0}.owl-carousel .owl-stage-outer{position:relative;overflow:hidden;-webkit-transform:translate3d(0,0,0)}.owl-carousel .owl-item,.owl-carousel .owl-wrapper{-webkit-backface-visibility:hidden;-moz-backface-visibility:hidden;-ms-backface-visibility:hidden;-webkit-transform:translate3d(0,0,0);-moz-transform:translate3d(0,0,0);-ms-transform:translate3d(0,0,0)}.owl-carousel .owl-item{min-height:1px;float:left;-webkit-backface-visibility:hidden;-webkit-touch-callout:none}.owl-carousel .owl-item img{display:block;width:100%}.owl-carousel .owl-dots.disabled,.owl-c
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:GIF image data, version 89a, 126 x 127
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):5939
                                                                                                            Entropy (8bit):7.786585055378697
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:B3E6227A1B234994E0054B2BF83745D5
                                                                                                            SHA1:515061E7D95AB46D5D9CF52DBAFB2E1FD8C63C17
                                                                                                            SHA-256:554CB20EF446142F7B6F21F36FDBCA3400B2ED11DDADD804CE7EAB2642E8A1DE
                                                                                                            SHA-512:16862C962409F62D081676A53CFF4A2D3711A2366F6B4C8F66AC2DA75DC567DFEA474471F08DB0BED939195532CEEE498D2CF013FFD8CC11B25FD8DE5BAD6AC5
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://secureapi.escrow.com/api/ecart/Content/Images/Affiliate%20Banners/banner-125x125.gif
                                                                                                            Preview:GIF89a~......k.z......@iM.k...T...Bl|....q...Uz...........]...Ls...=.^.....................a....S.q<.]...........t..M{............&^.B.c.......o.......5i.b.....=.]Jx..................En...Q}.>q...;.\.....j.....1f.;m..Rx.....Ev..Dn"Z~...Ov...X.qY.u..l...Bmd..............(`....M.k.Mu.d........+b.........Hw.n..<n....Br..........`.x.........Ct.........x........W..9k....s..Dt.0e...P.n...7j....K.j~............2g.\.y^.yCs.......`.....b.}.........Bn...@.a6h.o.....=f.W|.Fof....{..@q.?.b..i...e......@r.H.h6l.H.g.Hq.Bj.Ak.Bk<.].@j....Bj.Aj.Bk.Al<.\.Bj<.^<.]=.^=.^.Ak...<.^......=.]4h....<.\..........@k..........Cm............>._...=._g..=.^...............@u..CmG.f..........Y~............Jqx....{.f...Aj3m.8k..............Cl>._.Hq.Aj...!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/199
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (13185)
                                                                                                            Category:dropped
                                                                                                            Size (bytes):289896
                                                                                                            Entropy (8bit):5.470569357031113
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:D37A223850E4CDE60ACA3ECD8DB9E832
                                                                                                            SHA1:0306706A521D6800C1E69A8048DD6B2FAF286C94
                                                                                                            SHA-256:D036B2F977621670855E9E115C2BD495FF69EF5F4516A78E8AA9EBC70E4E5CC0
                                                                                                            SHA-512:40F40149BFC3AC363EC3E92CA2EC010ADAE5D8A1D6E2E05FEEEC0B9A509F6FC6F7B0E6A7482099F602AED8B8962039D7C1A6820DED15A2C8FD8BDB2D9E27164F
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:/*1730132857,,JIT Construction: v1017718465,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (5917)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):79713
                                                                                                            Entropy (8bit):5.343158139045586
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:5790A651C262C551E0E62FF5A3C30DAF
                                                                                                            SHA1:D3AAF7225C4C838408C43146205804B0DCC6BE6E
                                                                                                            SHA-256:50AEAE9D1955DF6EE971C2A9A1E5554B87BDA49DCBE8D712B4F74E0302FF3C51
                                                                                                            SHA-512:FB6F06AA0FE3428A40DB17425D9E72A43396E310C53FEFE3CF33BCF9E64861287E2E07B4C2FAB3F078B5A91B0623B49616594C11CA781B23BDE5937948D7DD0C
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://connect.facebook.net/signals/config/704136006388169?v=2.9.174&r=stable&domain=users.wix.com&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):297
                                                                                                            Entropy (8bit):5.033069810026052
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:D9AA4A62806E35F7E28B8CF0B5D03340
                                                                                                            SHA1:A7736A5E796377201F1AF8611A88A4CD256EFA18
                                                                                                            SHA-256:BCA5D3AFDFE9A5D1F6181F2C0B782F4B6107D08243834D62C96148122B618BCD
                                                                                                            SHA-512:B7079ADEC127F25964443C98DBBD46656A740E74D2E4345F953FD16F9BE5677ACD28C887F224E750B22D37572AE4508FA269200774539282B88160AE57B1B7EF
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fshoutout.w&oit=3&cp=18&pgcl=4&gs_rn=42&psi=ZkZ28GRjF8s1Gmv0&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                            Preview:)]}'.["https://shoutout.w",["https://shoutout.wix.com/","https //worldatoz shout out"],["",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[852,600],"google:suggestsubtypes":[[44],[22,30]],"google:suggesttype":["NAVIGATION","QUERY"],"google:verbatimrelevance":851}]
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):299
                                                                                                            Entropy (8bit):5.023665200231756
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:C2D12D27022D4B293889849EE93978BB
                                                                                                            SHA1:3184C6C13683799CB46E2D1A83AF2419BA32A890
                                                                                                            SHA-256:39B338B7DD7A122AF9661DB5923A8281A9350E840C3B8AB4F2CFF0B242242864
                                                                                                            SHA-512:383CEB2DC73CCDCC8FC663E79B7EA61703C9F86AB9D684518875A0023AC32A69408FAF6F4CDEE661A7929D38373DB6FED2A71DF5992D234FD99C02D9F0AFEED4
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fshoutout.&oit=3&cp=17&pgcl=4&gs_rn=42&psi=ZkZ28GRjF8s1Gmv0&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                            Preview:)]}'.["https://shoutout.",["https://shoutout.wix.com/","https //worldatoz.org shoutout"],["",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[852,600],"google:suggestsubtypes":[[44],[22,30]],"google:suggesttype":["NAVIGATION","QUERY"],"google:verbatimrelevance":851}]
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2228
                                                                                                            Entropy (8bit):7.82817506159911
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                            SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                            SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                            SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):102
                                                                                                            Entropy (8bit):4.997660514702103
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:9AFB0D35BB088B3036561313BF7CE1F4
                                                                                                            SHA1:C7F3FDE34C537242969FBBD736B5B129611F1694
                                                                                                            SHA-256:6E4501CE6F65A1B8671A9D31A8F5AB56DFA4E30AA7A4A971DAA1544AB2EB53C1
                                                                                                            SHA-512:C08FAB7DD122743F8F942AC5F0F1A05A2A44BEFD7DA677074CC3D2D464A106CE88047C1396F4C99DABBF99541230CA37B05158F448E7014B36E1E9FE38C572AF
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:importScripts('https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js');
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):16
                                                                                                            Entropy (8bit):3.75
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                            SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                            SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                            SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAlZvVd8X6TUdBIFDVNaR8U=?alt=proto
                                                                                                            Preview:CgkKBw1TWkfFGgA=
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):3528
                                                                                                            Entropy (8bit):7.9439469443165605
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:4A62C40A9CE0224D26F583EC66A4E5A8
                                                                                                            SHA1:71EF055BCB3000FFC42A9EB2D1CB37D0D8C6F45D
                                                                                                            SHA-256:CF29D8C94E3F05FEAB0B79CD3C3F4A42BCE1B6B561A156550927E58592DE660D
                                                                                                            SHA-512:F95C5091E276E38EB51D9B73B1EF14AD115BDEB59FB03D1DD497796DB2DDFED8BFBFEDF881619FE3B48225BF8B2F5CF02F56816C50A1BFD3E0BC5A270E8FEAC1
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://apexmoon.com/assets/images/partners/partner-lululemon.webp
                                                                                                            Preview:RIFF....WEBPVP8L..../+A.....m$I.".g1.=..b.[lef..p$I..Dq..U...t.Cn#.....^...*.m$.2.{..|......O.A..l.(.le[..c..Z.C*[i......n...!.V...W.p].e,..*c..6..J;.a,m..6..ZF..\.u.1.e.....[.0....$..$.NR.PA.B...WK.0.8'U.Q....iu...Z~u..y...q..TBK...I9.V'...9..9...u....{nj].sR.I9'_...W.....)..../i%M.87].IL...*S1..\......HG....."..pR.%l...S.g.X7.f1.-)..&M.....#..NJ.2..H.`.6.T........,N8.L'.fr....I(....t......[!.........".&..B8... :.(#y".B...... ....%I>^..|~=.o................h......-.k...m.......]'..2.y+3..N...)37I.o.)]!.YV;IAvfGs..!.D..%+..<'...%...T.....@0..F^./......%..|...e.L..as?....b......7mql`b....b......}ovD.a..*..{F.I....13..*..u..0.........O........C..#zV....._.... ..%.k:...:.o.....}...T..../.!FJC..g.S..SF<...}...}......&5+.-...T.y.A:V..k._....J.i...qn.%i....C.&.o....~T.e..r.{..m.r?l*..R.?e.....X!.8..p.."......]Fv4..Go...a..(&.L9...Z...M(F.}*..|..z.n...kw..:$9.g.v1..?..T.h.>.1...1....\..B~.=..n.K.jR.Sm...K....g.ER._...|....X..}...1.q5F.......+7.
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (39767)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):43171
                                                                                                            Entropy (8bit):6.072760892799744
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:5016E169748A6E203FDF156B9AB6DA33
                                                                                                            SHA1:E882467086E870ED3D166982CF27D8B855078CE0
                                                                                                            SHA-256:8356948D6F3BEF342FF37A4DECA7F6B64B58CA0B90CA128C1929C1BB76CC7A54
                                                                                                            SHA-512:CD47019302E7B9CC90EFD0FFD5CA921C139013DB9B3F44CAD87D1AE8536BA4F827EF67C01956A7569FCD73F23DF3746A0AD2E178D122D110D9584AE8BADBE7F9
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js
                                                                                                            Preview:/**. * Copyright (c) 2023 Apple Inc. All rights reserved.. * . * # Sign In with Apple License. * . * **IMPORTANT:** This Sign In with Apple software is supplied to you by Apple Inc. ("Apple") in consideration of your agreement to the following terms, and your use, reproduction, or installation of this Apple software constitutes acceptance of these terms. If you do not agree with these terms, please do not use, reproduce or install this Apple software.. * . * This software is licensed to you only for use with Sign In with Apple that you are authorized or legally permitted to embed or display on your website.. *. * The Sign In with Apple software is only licensed and intended for the purposes set forth above and may not be used for other purposes or in other contexts without Apple's prior written permission. For the sake of clarity, you may not and agree not to or enable others to, modify or create derivative works of the Sign In with Apple software.. *. * You may only use the Sign In wi
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):2194
                                                                                                            Entropy (8bit):7.909189773350262
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:329B84016D7B9D89EAA982234F9939A0
                                                                                                            SHA1:8DAB6AA679931FC6332B1CD896A441B05CD5377B
                                                                                                            SHA-256:3B204EF2C3DA0C397522E7B9176C51A1D1E8094F03A7C9E4A7D9A9B08C0D5AC3
                                                                                                            SHA-512:2F579344DF98765F0AFE3EBDF786111AF544D1F8E027D23A77E4E43820259417893778D07B7EE82839B623691444EE3C738C3178969FFE2FC8A524CC9E558C26
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://apexmoon.com/assets/images/partners/partner-banless.webp
                                                                                                            Preview:RIFF....WEBPVP8L~.../'......m...Y.;..?..m..J...k...Va.M.....&.....#...c.p.|A1......G...E.....3+d.7..6..u..U.......\...'..|*<n.l...;..=H.71..J.:66e.....0....1O..v].q....tE..../<nD...[Z.n\....C.Wo...o...H......Nu..3.u..../WG.@.;.Bn_wWWWWOw....e..p...v.R.MBOO...L.......e..o. ...@-.M..H81.!.."._....VJ.s:.4F...dn..o.....&.......I.)R.m.U.<0K...E.-.d...t\4.C.)[..s......L.^...[.U.I.p.B.k.:[k..&...Q.!.q."...l!........(!.)Sg..F.%x..d.Q.N....}:.)Ly..X...qO.Q..h.7l.6...a\..M.u.=b'C=.^....Y...."....<.a{...I..).sT'.....>z....&pNp..0&4l....=Av../w.$.../n{-8.'..Or.+.&.#JS^..;i;...w.}...#..M..>....}.1u........6.....2S....c~.....q..V4.5. ...h$.....s.JEd?...9a..1....<......)C..!..r.2..]....n..a..N2..(.!.S.yx...Go..m....P....7.F..S.......e.....<W..)*.m.*...2.N....w.9..`3C..z.^b_.y...]5..{..!.6T.2...e&t.........b?....pt-.@.G.*L...;.u).e..,g.D...g(...\..1.n.[) ...+E@t.k..........v^.Jl+T]...........{8..|z..*..&r.s."..&^..K.....Tm:.......k...1.d.....J
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):65
                                                                                                            Entropy (8bit):4.314128390879881
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:83A02FE42F8C2198E7C608AFF363AA49
                                                                                                            SHA1:7B20AE1014450492CC708E3C9DC7522B05C2EFFD
                                                                                                            SHA-256:E64954DC34E12C7190CC2338A54B07644FF0F102AA71CC7209BCBB49C3009F7C
                                                                                                            SHA-512:CD381A8C725C892E9A68D713254A31EA9ED25A39B212A5DC52D4BA2655F38AFDDB32519F03360F32A59D8E7701AF6C2AD0030A6AA760C3DE87C75063F5B65F54
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://server-side-tagging-oh37ak3tfq-uc.a.run.app/g/collect?v=2&tid=G-46CXENL4NC&gtm=45je4ao0v9123674316za200zb6319694&_p=1730132853229&gcs=G111&gcd=13t3t3t3t5l1&npa=0&dma=0&tag_exp=101533422~101823848&cid=979497145.1730132859&ecid=1358803645&ul=en-us&sr=1280x1024&_fplc=0&ur=US-TX&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_eu=AEA&sst.rnd=353964631.1730132857&sst.tft=1730132853229&sst.sp=1&sst.em_event=1&sst.ude=0&_s=2&sid=1730132859&sct=1&seg=0&dl=https%3A%2F%2Fusers.wix.com%2Fsignin%2Fsignup%2Fpassword%3ForiginUrl%3Dhttp%253A%252F%252Fwww.wix.com%252Fnew%252Fintro%26redirectTo%3Dhttp%253A%252F%252Fwww.wix.com%252Fnew%252Fintro%26overrideLocale%3Den%26forceRender%3Dtrue&dt=Log%20In%20to%20Your%20Wix%20Account%20-%20Wix.com&en=scroll&epn.percent_scrolled=90&tfd=18534&richsstsse
                                                                                                            Preview:event: message.data: {"response":{"status_code":200,"body":""}}..
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                            Category:dropped
                                                                                                            Size (bytes):35864
                                                                                                            Entropy (8bit):7.979624634348699
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:B92FCC8770371445A03CD793C0EE3CF1
                                                                                                            SHA1:054CD696472BE08C6ADCF39541EA4F5235BAF65D
                                                                                                            SHA-256:897F025C50E0A19521292EEF9235A7192342757AA2570D1F6B5437B1151F9F99
                                                                                                            SHA-512:AF2070575A279506FFD0E0F02A1BF59957335693648B240E0246626532330952178805695E16B85C420F48FD76858F6745DAD0FE86C60C76F8F236B8E193C051
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:.PNG........IHDR.............<.q.....pHYs..........+.....3tEXtComment.xr:d:DAFioTuaIok:65,j:4559305350,t:23051215]_.....iTXtXML:com.adobe.xmp.....http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>advantages.com - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-05-12</Attrib:Created>. <Attrib:ExtId>88ba05f2-6f98-4ef0-b079-789f4e77aba9</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Att
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):2080
                                                                                                            Entropy (8bit):7.886956859983258
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:29C74773C82C6D06860F58A7C92BE2CA
                                                                                                            SHA1:D49D4E6A21E31074852F8F23AB4CF11126D49B06
                                                                                                            SHA-256:CC5EC362D463707812EB5EE523E1B88F7CA240AB8B9247BE455CCA533D312BB1
                                                                                                            SHA-512:6F2BEB9BA8BB41C55A125FF322AF28E9310BAF75E68822A3103F08D1533694798F191618A9EF3FD88C2F3032CC829316CF4D32F69AF77FFD547CE1AFAD4E2319
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://apexmoon.com/assets/images/partners/partner-peleton.webp
                                                                                                            Preview:RIFF....WEBPVP8L..../'......m.&8..j..`0.C@P"..$t.n@.........q.Y.{.;{....2.f..U.S&}k.m..m...}...Mr3. sf.n.........%..m...g.+..I.}.h......UR..?7;...r{....}.....{mc.@.7..h..}q...l..(L..+<.KV.]9....m...Cf..k........|...[0.....N.0~?.o{..n.O.......1...h.....j.\...;...........7......X....s.....Wn.j}..u....5+..V....dx..U+.].z..;p./."...Z...O........]....T......G.]...@.1..S.2.L.#....e....`%D..2..7.j. )e..eD..W:)..c.~ .^...[4.T.**?..+..V4sW.o..........S{.p..r(L9Q.W.UF2.a..N.}......v..H...&r.M.%3q..........n... ..q.G........t+~..oZ+....B.}..N6.pp.&x.=.(......S.*\l.p...E.....q.[...L.b.*..S...n5dx.K.3.....`)u).i.......$..P].~D..9.F..l.g.F..E"...j.@...)C.o|j......*J 3...._9..}...5.'H..j...".2?..').de......H~......nS.z../?..9.A.%...~o..2..H~...1Tb>]. y;.Xg;@.]..x5Dv...W....]3*..q...3......".".'..Q..T.i.p.M.{...yE/..@.m....#.{.,..f.....|..".[..H..~.G._%....+....W.|._....y.3.}.;/.. ..... .G`.%..4..Z....d.e..p&9o.....'...!.U.H$;.B.h5..2...!..M.`c^5.z.'.K.Mn.M
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                            Category:dropped
                                                                                                            Size (bytes):653
                                                                                                            Entropy (8bit):5.190666601989642
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:F69AE468BDAAE076C90BBAA2E9B082F9
                                                                                                            SHA1:7ED02BC04401280053AA7D7942AAB97E4D92F3BE
                                                                                                            SHA-256:8CBAD2A41BE6969687F1B3535772F04919680104BC24A825533692461E3DDC05
                                                                                                            SHA-512:59E7F9416148F27A05A20E01E92E0197A285343EC0A7A31A3406915D5AD8FFFB0FABF4562565ABC0CB21272ECBB870BE3DAA52AEBD1A0109D425FF16EFFCC563
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:<svg width="38" height="38" viewBox="0 0 38 38" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M19 2.29834L4.75 7.4809V18.9999C4.75 32.016 18.5779 35.5565 18.717 35.5912L19 35.6597L19.283 35.5912C19.4221 35.5565 33.25 32.016 33.25 18.9999V7.4809L19 2.29834ZM16.625 25.4291L11.0354 19.8395L12.7146 18.1603L16.625 22.0707L25.2854 13.4103L26.9646 15.0895L16.625 25.4291Z" fill="url(#paint0_linear_197_51979)"/>.<defs>.<linearGradient id="paint0_linear_197_51979" x1="4.75" y1="35.6597" x2="37.7018" y2="7.50951" gradientUnits="userSpaceOnUse">.<stop stop-color="#43CEA2"/>.<stop offset="1" stop-color="#185A9D"/>.</linearGradient>.</defs>.</svg>.
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:OpenType font data
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):25548
                                                                                                            Entropy (8bit):6.945119525284648
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:CD2355028BCA504C63A432C086ECEB52
                                                                                                            SHA1:B8D5E215C4B140DC45AD545BECB0008A1D5D37CE
                                                                                                            SHA-256:8549AE7E5A5A39D5BC24CCA86F6B4555BBACCD21DFF40745B67B2F5407857982
                                                                                                            SHA-512:EC16A8C6DF730787F4D33B71175D953C7F8AF0FEA9BC97140E8E78C52933F03D92880CA78E8056199A42366AF6EED201F2F845967016673F4BF7170D22BC0875
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://apexmoon.com/fonts/HelveticaNeueCyr-Roman.otf
                                                                                                            Preview:OTTO.......@CFF .%....!...B.GPOS.......L....GSUB.#.... `....OS/2l..B...0...`cmapX......h....head.Y.s.......6hhea./.........$hmtx.S(l...,....kern...e.......`maxp..P....(....namezzdA........post...2....... ..........Lz_.<........................*.,.....................:.S.|.....,....................P........?.......................2.....................H........PYRS.@. .....:.S................... .....................................................B.............H...........^...........H.........Q.e.........?............................................... ...................................,.......................,.......................~.aCopyrighted (c) 1981, 1997 by and the property of Linotype-Hell AG and/or its subsidiaries. All Rights Reserved. All Cyrillic characters designed by DoubleAlex. Helvetica is a registered Trademark of Linotype-Hell AG and/or its subsidiaries.HelveticaNeueCyrRomanTransType 3 MAC;HelveticaNeueCyr-Roman;001.000;8/29/06 10:39:47 AMHelveticaNeueCyr-Roman001.
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2504
                                                                                                            Entropy (8bit):4.834962491180211
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:E2371AF61BB6F98443A4E5D733B5ACC8
                                                                                                            SHA1:8B7678DB76C03EFC86C760B6F20CC1526D765ABC
                                                                                                            SHA-256:01E2693CFA29FB5C32F8696181A188614592C50DC510C2870F68CBC8E70E1AD2
                                                                                                            SHA-512:727B46F531BD81485B9A32A3649AFDE3E48E72A44776246926D0F8DC71696C06B84059AE4F0C44703A6250A980759E8DFAC1840FA2C1BF32968780A79E81C96F
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:<svg width="38" height="38" viewBox="0 0 38 38" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M28.8571 9.87441H21.5664V2.58301L28.8571 9.87441Z" fill="url(#paint0_linear_301_2)"/>.<path d="M20.5712 11.8666C20.0213 11.8666 19.5751 11.4204 19.5751 10.8705V2H2.99609C2.44625 2 2 2.44625 2 2.99609V35.0039C2 35.5537 2.44625 36 2.99609 36H22.6836C20.4443 34.2615 19.0007 31.5441 19.0007 28.4968C19.0007 23.2606 23.2606 19.0007 28.4968 19.0007C28.8155 19.0007 29.1303 19.0166 29.4411 19.0471V11.8666H20.5712ZM12.5991 24.7109H6.98047C6.43063 24.7109 5.98438 24.2647 5.98438 23.7148C5.98438 23.165 6.43063 22.7188 6.98047 22.7188H12.5991C13.1496 22.7188 13.5952 23.165 13.5952 23.7148C13.5952 24.2647 13.1496 24.7109 12.5991 24.7109ZM17.2801 20.0625H6.98047C6.43063 20.0625 5.98438 19.6162 5.98438 19.0664C5.98438 18.5166 6.43063 18.0703 6.98047 18.0703H17.2801C17.8299 18.0703 18.2762 18.5166 18.2762 19.0664C18.2762 19.6162 17.8299 20.0625 17.2801 20.0625ZM17.2801 15.4141H6.98047C6.43063 15.414
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):40
                                                                                                            Entropy (8bit):4.358694969562841
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:448E0283ECBC2D50A6542811A25D4891
                                                                                                            SHA1:D06BF82D9726F145B843F1E81F65FA8DACEA5AAB
                                                                                                            SHA-256:BEB3796193BE90AD268DC3072367F065831B2D5537DC1B3A16C62D997082E039
                                                                                                            SHA-512:A56485AD93E8EFCE6B388F35E1A99D921522F7F0BA398F4F34D538ACB4CE9AD4F4331D8ED9C6B426938403A589F21B33D13C6735C4A94ED25510FD20EF51BE81
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSHgk637LSiSjxZhIFDfKHjT8SBQ0e3WPPEgUNU1pHxQ==?alt=proto
                                                                                                            Preview:ChsKBw3yh40/GgAKBw0e3WPPGgAKBw1TWkfFGgA=
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                            Category:dropped
                                                                                                            Size (bytes):4495
                                                                                                            Entropy (8bit):4.991627277182905
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:58F2716AAB3B937DCDFF990CF9203546
                                                                                                            SHA1:390000E5DFC35EE6D4FEF0B7B893B6D570AA6BF8
                                                                                                            SHA-256:83229848261419B4591BD3BE40985A81B294A6DD238DC8D4892F7EE454D282A8
                                                                                                            SHA-512:DA26C429C27354FCF341002D1109DDDCB255220EA1131E664B124771E4B11C03F01361E7869E95DFDC4C6161C61C124ACAA218705657FFB711843BB6C5922BD4
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:<svg width="38" height="38" viewBox="0 0 38 38" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M6.96517 23.7864C6.77269 24.1703 6.84766 24.6343 7.1509 24.9378L7.39447 25.1814C8.09823 24.3474 8.91845 23.4424 9.91325 22.4478C9.98355 22.3776 10.0559 22.3436 10.1265 22.2787L8.55944 20.7114C7.64843 22.3591 7.11718 23.4849 6.96517 23.7864Z" fill="url(#paint0_linear_301_3)"/>.<path d="M15.5456 28.0824C14.5484 29.0795 13.6457 29.9013 12.8164 30.6056L13.1464 30.9355C13.4525 31.2416 13.9209 31.3153 14.3061 31.1171C14.8221 30.8512 15.6335 30.4694 17.3559 29.5101L15.7149 27.8691C15.6501 27.94 15.6161 28.0121 15.5456 28.0824Z" fill="url(#paint1_linear_301_3)"/>.<path d="M15.0112 22.98C14.2914 22.2602 12.267 22.9055 11.3161 23.8562C8.13479 27.0375 6.69797 29.293 6.05284 30.6248C5.86789 31.0063 5.94493 31.4631 6.2448 31.763C6.54518 32.0637 7.00277 32.1399 7.3846 31.955C8.68653 31.3228 10.9145 29.8927 14.1337 26.6738C15.1793 25.6277 15.6953 23.6643 15.012 22.9808L15.0112 22.98Z" fill="url(#p
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):3397
                                                                                                            Entropy (8bit):4.388742624916674
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:93CABD8FB4D2D3F01271DA61E0CE73A5
                                                                                                            SHA1:C686E7C4225DBB1431C51049DC8975777D23A419
                                                                                                            SHA-256:A986EC4B8ADB0553210F42DFDDE747DDD1FB20A3A9A36186E1FC27897085B2B1
                                                                                                            SHA-512:DDFAEF1D19CB3E0669A9CE188C01CB1A8D0B1924A18EE3E276443B44C3726CB2541794FA99F52190FD28471AB8B3ED28BFE91AA5C8C7D103EE554E1AAA404A0C
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://apexmoon.com/assets/images/icon3.svg
                                                                                                            Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M29.1693 21.6667V16.6667C29.1693 14.2355 28.2035 11.9039 26.4844 10.1849C24.7653 8.46577 22.4338 7.5 20.0026 7.5C17.5715 7.5 15.2399 8.46577 13.5208 10.1849C11.8017 11.9039 10.8359 14.2355 10.8359 16.6667V21.6667C10.8359 24.0978 11.8017 26.4294 13.5208 28.1485C15.2399 29.8676 17.5715 30.8333 20.0026 30.8333C22.4338 30.8333 24.7653 29.8676 26.4844 28.1485C28.2035 26.4294 29.1693 24.0978 29.1693 21.6667ZM16.9109 24.4083C16.9884 24.3302 17.0806 24.2682 17.1821 24.2259C17.2837 24.1836 17.3926 24.1618 17.5026 24.1618C17.6126 24.1618 17.7215 24.1836 17.8231 24.2259C17.9246 24.2682 18.0168 24.3302 18.0943 24.4083C18.3444 24.6598 18.6418 24.8593 18.9693 24.9955C19.2968 25.1317 19.6479 25.2018 20.0026 25.2018C20.3573 25.2018 20.7085 25.1317 21.036 24.9955C21.3635 24.8593 21.6608 24.6598 21.9109 24.4083C22.0679 24.2514 22.2807 24.1633 22.5026 24.1633C22.7245 24.1633 22.9373 24.2514 23.0943 24
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):1776
                                                                                                            Entropy (8bit):4.594956707081927
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:F38B2DB10E01B1572732A3191D538707
                                                                                                            SHA1:A94A059B3178B4ADEC09E3281ACE2819A30095A4
                                                                                                            SHA-256:DE1E399B07289F3B0A8D35142E363E128124A1185770E214E25E58030DAD48E5
                                                                                                            SHA-512:C11E283612C11DFEEC9A3CB42B8A2ACDD5AE99DFABE7FFBA40EFEF0DD6BBE8C5B98AE8383D3EEFF3A168124C922097EDDD703401EE9AC6122F1EBAB09BBF7737
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/slick-carousel/1.9.0/slick.css
                                                                                                            Preview:/* Slider */..slick-slider.{. position: relative;.. display: block;. box-sizing: border-box;.. -webkit-user-select: none;. -moz-user-select: none;. -ms-user-select: none;. user-select: none;.. -webkit-touch-callout: none;. -khtml-user-select: none;. -ms-touch-action: pan-y;. touch-action: pan-y;. -webkit-tap-highlight-color: transparent;.}...slick-list.{. position: relative;.. display: block;. overflow: hidden;.. margin: 0;. padding: 0;.}..slick-list:focus.{. outline: none;.}..slick-list.dragging.{. cursor: pointer;. cursor: hand;.}...slick-slider .slick-track,..slick-slider .slick-list.{. -webkit-transform: translate3d(0, 0, 0);. -moz-transform: translate3d(0, 0, 0);. -ms-transform: translate3d(0, 0, 0);. -o-transform: translate3d(0, 0, 0);. transform: translate3d(0, 0, 0);.}...slick-track.{. position: relative;. top: 0;. left: 0;.. display: block;. margin-l
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):64
                                                                                                            Entropy (8bit):4.588861486270712
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:041FCAC75B289735C7EAB59647AD89D2
                                                                                                            SHA1:0A7B0BD0454CBEBA4DAF58BF45F1360E91346F62
                                                                                                            SHA-256:7E55E5C799E4A5DCE9C967C9FE152CFC357E7F455BAC1AD09E4B0A8F855F7B60
                                                                                                            SHA-512:46BE528C2061A791BF51AAC46E32B3A2F87F57301CC8675B91D9500DA02C3009C9F53C71C0468A3B895A453466E268E770083198E3EAA5A1FD9F2734B112C02A
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSLAmXDc6RbOIhDhIFDadtVV4SBQ029PeCEgUN4ZVzahIFDXUZ-m0SBQ1TWkfF?alt=proto
                                                                                                            Preview:Ci0KBw2nbVVeGgAKBw029PeCGgAKBw3hlXNqGgAKBw11GfptGgAKBw1TWkfFGgA=
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (4805)
                                                                                                            Category:dropped
                                                                                                            Size (bytes):266494
                                                                                                            Entropy (8bit):5.5631011845144
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:8A4949740F1F5216383D37708FC2FE7C
                                                                                                            SHA1:CBEE21AAF43EBFFD37837719ECC921255FA1825A
                                                                                                            SHA-256:8B6F9B38E9D96630BA925A603B0C4625CC8F46950103101D8EBE3E76AB47BF68
                                                                                                            SHA-512:413B34B8EA813DE7A844E9133C2957B598BA7ACD8139320455EE05298499B34077A232848F78CC655712EBB91FEA8062D1E18DC5A6FA402A1855AD4A1E8B71C1
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":14,"vtp_instanceDestinationId":"AW-1006927621","tag_id":14},{"function":"__ogt_dma","priority":4,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":4,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameVal
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (651)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):12588
                                                                                                            Entropy (8bit):5.375681256654863
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:0647CBBCB7475B4EC406CAAC8C5E6258
                                                                                                            SHA1:E9A31ED770ED6C07BF265B68DCB3F7673AA5EC7D
                                                                                                            SHA-256:11FD2F39B756A643009F1A77F536122D54BFBD552890313C083167C7BB6363A5
                                                                                                            SHA-512:51C83AAACFEF5A4B3327104DE5A37557952892B493AE9413813A02DD8802D4C661D945292EFC011D86BFA72FA16B55D463D9E63D2BD01D2786D5B44C438471D2
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://static.parastorage.com//unpkg/react@16.12.0/umd/react.production.min.js
                                                                                                            Preview:/** @license React v16.12.0. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.'use strict';(function(v,m){"object"===typeof exports&&"undefined"!==typeof module?module.exports=m():"function"===typeof define&&define.amd?define(m):v.React=m()})(this,function(){function v(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"+a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}function m(a,.b,c){this.props=a;this.context=b;this.refs=da;this.updater=c||ea}function fa(){}function M(a,b,c){this.props=a;this.context=b;this.refs=da;this.updater=c||ea}function ha(a,b,c){var d,e={},p=null,f=null;if(null!=b)for(d in void 0!==b.ref&&(f=b.ref
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 40188, version 3.0
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):40188
                                                                                                            Entropy (8bit):7.993448206052823
                                                                                                            Encrypted:true
                                                                                                            SSDEEP:
                                                                                                            MD5:8022447A898F183D125334F6E4A13E86
                                                                                                            SHA1:2B5F13D51B5256CA5781AC1FF569799A67D72CDC
                                                                                                            SHA-256:83EA0D46FBD594420A315E27C37EEA919AF248077B529BBC4DF7AD0EEB4E43F2
                                                                                                            SHA-512:B65A63D8BBDAF9D710CA0B25616830C3FDA97A94CC605059ECFBB1C5ED2F07BA1F36BFECD4317D4309366F8CCD3E7DA1D1726680E5B05E7D07567678C7C4AEC0
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://static.parastorage.com//unpkg/@wix/wix-fonts@1.11.0/media/WixMadeforTextVF_W_Wght.8022447a.woff2
                                                                                                            Preview:wOF2..............@...............................|... ..z?HVAR.P.`?STATr'...V/D.....8..v0..l.6.$..<.. .. .... [;"r.\...:.l-...d..m....Fr........m.......F.y......U..m:.S..).-|F......k.*'.m.b.n8.)))...E.J.9..4=n.u..t.M...b4.....#.....A5.:.;....^..[.....b..w.5qy..2.y58..9?X2..........~..9..p...x(q..u....x..~...q.t.Q8:L.......=......U.e...$zD.~...l.......".w.;[kM....BU."r......<.....20v..h#...?....s.3s'.!r..*..`}l0.j.D1..yUXX.>#..I..B......=...B...$.Q.Xg.R/x%....mv.j.......A.h.b.1...v.+.b.q.?..U..<..~....>.]D43...~.2..EKe.:.It"......Y.+........$....N..xg......qUG.Gv[L..........(..._......c.l.1...1@E...D1...J/../.,.A/.k./.}ED....U...?....ff...>.r/..oox."...nS.U(q&A...Sh<...e.+..LF.GH.E.dD-.V...4.q.'..8...zM..t.'...{...b.(...".d.._]_/"R...U-j...1.f1gV.o.....?.g.........-.....~.......1......h..K..e.1.2WM.*.h.$.....y .,...|R.R.^.\^i...T....%(......B...m+.B..tT*.B.*....i4*.J.J...!'#L......L+..3ZPH.B...JO..Dvn.N../.%)...#.Hc..&...wV.D{..BT..X'.....4....
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):64
                                                                                                            Entropy (8bit):4.682611486270712
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:FE4FEB7AF290DAB4B139F42D21CBDAA8
                                                                                                            SHA1:DA243766ECB61A49B6E8BEE0CFB783B989A6C192
                                                                                                            SHA-256:BB8114B51C7E30750C14412649275BE6B348EEA9667F59A9B506AC1E278CF66F
                                                                                                            SHA-512:B67F76F3C6F72DB0348726CC0705917F50AB08574E743E91316ED64CE0434671FD6C48FD35E5AFB40555769CB2AEA7D4C76752B026E0230C86D9B6C33B743762
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSLAnXU9PomVZaTRIFDadtVV4SBQ368oH_EgUN4ZVzahIFDXUZ-m0SBQ1TWkfF?alt=proto
                                                                                                            Preview:Ci0KBw2nbVVeGgAKBw368oH/GgAKBw3hlXNqGgAKBw11GfptGgAKBw1TWkfFGgA=
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1770
                                                                                                            Entropy (8bit):7.886861147010814
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:30A00BBB63E8481312648C6A2CD784F0
                                                                                                            SHA1:BFB50F90C5EBE140A05674E52B189BFEAA91200A
                                                                                                            SHA-256:37EA78370C52A279031212DB3AA09019C9CB7966961908FEE4CEFF967A4CF31F
                                                                                                            SHA-512:A1EA30E381D9CE234341536F7150CF584428676AA92F27CD01BC601DB4BBCF24D4FB28BBDA7056D537599FD790F8F04107D5669FD9999DB051EA016B45FCB0B9
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:RIFF....WEBPVP8L..../+.....H.#I2..~.$.......m3...9....?..m.m.Q7....m.[.v...(Iv.6...$.y.A....c.Cc.@.b..P.....?.t.#..!..g$...g..C..e......F..~.5B9.].M..C%7F...C.\...1..I.....f?.HX.g....s;...]?.TH#u.....G...FPK.N.U.....j..t..+..D5.......^...X.\.j.......5..q.m...tu(z'.6\aTuh:.R....*+.....] ....0..(..T.>..w......Q.s=.&p...... ..Wc=..<...`.4. ..6......<.F6.8..ki..o|. /.)t.5|..@.9.W.h....Vi..Jy^..g..'....R.).R...J....W=.....|,..E...lo.<...?..9..\..e.V...h*..>..o...T...@R.|....2q...../@.jmv.(q.......I*.VX^-.j.I.u....z......U..-....B.-....H=.o.%.[.....w.AUa.7.n.CP...W...{._i=.g.y.>.@....u`.X.f.P.<?..K..\.d.y....8*_W....P....Ny..!].<..G<=e.p.|...P.k.(...e.?......k+.r.%..J\.<...D=t?..J..2L........*.mr0N!.tI.<5}.X..*..u.......p..].[03.y.cKS$[X.{..q.......H.(..$......{^......M.6W..*...k..=.U......e=...w.N.-%r..<.k.....M.t...N".U.....s...T.},.q.1L.h.@y...|..o`...x9.J.9....(....^...o@.../...`h[.....N.'.......v0..m..o..gz..J.Ix8..s..../....ok...
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:HTML document, ASCII text, with very long lines (945), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):945
                                                                                                            Entropy (8bit):5.597101697310512
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:BB20E565D32B356E68EF5B06C0986215
                                                                                                            SHA1:0FDE349027F643F85DEC5626DEBEF8766456A0E6
                                                                                                            SHA-256:D2512E754B04945AEDE852B68ABFC8549359C8BA0967F2E51045F482469602A9
                                                                                                            SHA-512:29AC90AFC4B1DA4EF78A0A2F24797217BE70A366CDEC1C769596AD63AACCD1CAD94B384DBCBCAB3985190276DD7C70480ABDB3AE973D2EABFB5103154D27E22A
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://4382365.fls.doubleclick.net/activityi;dc_pre=CN2e9ZS_sYkDFePoEQgdhdkN4A;src=4382365;type=count;cat=websi0;ord=1;num=6649740329084;npa=0;auiddc=1702680815.1730132857;u1=4ef4bfe8-644e-4008-9108-31d266ed51ac;ps=1;pcor=31991085;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4ao0v9190195959z86319694za201zb6319694;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101533421~101823848~101925628;epver=2;~oref=https%3A%2F%2Fusers.wix.com%2Fsignin%2Fsignup%2Fpassword%3ForiginUrl%3Dhttp%253A%252F%252Fwww.wix.com%252Fnew%252Fintro%26redirectTo%3Dhttp%253A%252F%252Fwww.wix.com%252Fnew%252Fintro%26overrideLocale%3Den%26forceRender%3Dtrue?
                                                                                                            Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CN2e9ZS_sYkDFePoEQgdhdkN4A;src=4382365;type=count;cat=websi0;ord=1;num=6649740329084;npa=0;auiddc=*;u1=4ef4bfe8-644e-4008-9108-31d266ed51ac;ps=1;pcor=31991085;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4ao0v9190195959z86319694za201zb6319694;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101533421~101823848~101925628;epver=2;~oref=https%3A%2F%2Fusers.wix.com%2Fsignin%2Fsignup%2Fpassword%3ForiginUrl%3Dhttp%253A%252F%252Fwww.wix.com%252Fnew%252Fintro%26redirectTo%3Dhttp%253A%252F%252Fwww.wix.com%252Fnew%252Fintro%26overrideLocale%3Den%26forceRender%3Dtrue"/></body></html>
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (4980), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):4980
                                                                                                            Entropy (8bit):5.83729051990968
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:6D8C0E11DF74E8EA8A4FD82971B3C22B
                                                                                                            SHA1:EF8300EE3FFB39DECF1CF80CF5F463768570C399
                                                                                                            SHA-256:9EFC25463DB098EBC7B89DAE228D6463703DA8DEDAEB7A761861E894EAF77289
                                                                                                            SHA-512:34B8892D63665C68FB23C9D24C3457666CDBC55695546DFB5A0615EF34C7B52BAE31B48617E57CCF726FFEE2829FA3D0438A2304E9F33D8E3A69C832FC03F968
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1041825691/?random=1730132859214&cv=11&fst=1730132859214&bg=ffffff&guid=ON&async=1&gtm=45be4ao0z86319694za201zb6319694&gcd=13t3t3t3t5l1&dma=0&tag_exp=101533422~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fusers.wix.com%2Fsignin%2Fsignup%2Fpassword%3ForiginUrl%3Dhttp%253A%252F%252Fwww.wix.com%252Fnew%252Fintro%26redirectTo%3Dhttp%253A%252F%252Fwww.wix.com%252Fnew%252Fintro%26overrideLocale%3Den%26forceRender%3Dtrue&label=FYMYCO-T6gMQm__j8AM&hn=www.googleadservices.com&frm=0&tiba=Log%20In%20to%20Your%20Wix%20Account%20-%20Wix.com&userId=null-user-id&npa=0&pscdl=noapi&auid=1702680815.1730132857&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1957)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):3093
                                                                                                            Entropy (8bit):5.586870341039774
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:07A9DFEF5A6C6B712944C5EAEA519DF3
                                                                                                            SHA1:9C9F4D0A273D57838A1C5C8F8A691FCB2F1BE430
                                                                                                            SHA-256:F3245C55D85FAB38FCC7FBCFDE6F7E39FAE7E74DB208E1C5439161CF33384D77
                                                                                                            SHA-512:7DFD0123A697ED8418F8D94E3FF15EB683850891C9DFA25D3DF435A9F1840C9E3951CDA5C72196AF837FB49780CEFA9DC84FC35F2B94F2A59407E517223E5CBA
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://connect.facebook.net/en_US/sdk.js
                                                                                                            Preview:/*1730132375,,JIT Construction: v1017718465,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (5404), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):5404
                                                                                                            Entropy (8bit):5.942600800328187
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:3B69428AC904BF257DE10361BEAC4DFC
                                                                                                            SHA1:A3409459FE1475867B0C4751E79064F18F769C86
                                                                                                            SHA-256:74FF285EBF00276AA6B850C8CC8D243DCA8A9B2778EBAEB6AC5C9E0ECBC6FFE4
                                                                                                            SHA-512:B651C29ECA7E4E5FD15E1E9652084A6469C81437CFDF2CE885F726161F55BB8F02300823E043A14CF6798A8E2D8E9D6020FA7A7C69B8F1B89FD99E368D0A7F77
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (5498), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):5498
                                                                                                            Entropy (8bit):5.962496692287627
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:778699DC86B2C6A40B50B4FE986BB222
                                                                                                            SHA1:FBFCFBDD8DE8021A896BFAF0CD5FC1579EFEFC39
                                                                                                            SHA-256:CC5401E2693F9B570520F7EC5B8821134E2DE934FE2ABE4AB4D39A1C5328779F
                                                                                                            SHA-512:F2F4871D4C2255F25B0EC34D0658BA89BBF3487E642234C118B358F854C3D130AEAD46F3F28C1363EA830CCF9A8D1BF187F6C468CBD06F774B10EFE6FEA31A5E
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://www.googleadservices.com/pagead/conversion/1006927621/?random=1730132878792&cv=11&fst=1730132878792&bg=ffffff&guid=ON&async=1&gtm=45be4ao0v9133290662z86319694za201zb6319694&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101533422~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fusers.wix.com%2Fsignin%2Fsignup%2Fpassword%3ForiginUrl%3Dhttp%253A%252F%252Fwww.wix.com%252Fnew%252Fintro%26redirectTo%3Dhttp%253A%252F%252Fwww.wix.com%252Fnew%252Fintro%26overrideLocale%3Den%26forceRender%3Dtrue&label=Jza8CKKX8MgBEIX-keAD&hn=www.googleadservices.com&frm=0&tiba=Log%20In%20to%20Your%20Wix%20Account%20-%20Wix.com&oid=null-user-id&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=1702680815.1730132857&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&rfmt=3&fmt=4
                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (57671), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):57671
                                                                                                            Entropy (8bit):5.406436595808325
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:BBBCF811D8437A575D796A4C1E5D4FAD
                                                                                                            SHA1:CCE821AAE4F2B8982D9C08B308FB5306945EA68E
                                                                                                            SHA-256:4D15FF2317E16CCD8CA1D3248FEA7D91130E022369BB032824A84AD9967064DF
                                                                                                            SHA-512:6D0E3E9079DB4C175F0E8EC0279E9A89DF786D226685C0764AB20179D69E19CA269E8CC40646A97D31F95597654EC869472358BB72071011DF3410FC32E501C0
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://static.ads-twitter.com/uwt.js
                                                                                                            Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                            Category:dropped
                                                                                                            Size (bytes):41172
                                                                                                            Entropy (8bit):5.505998162296305
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:0AA5002702487976D570A640C408EBA5
                                                                                                            SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                            SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                            SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):3477
                                                                                                            Entropy (8bit):7.62062671084744
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:F4FEB61D53BC0DE67557513853FA54F1
                                                                                                            SHA1:C1219A3DA6D6130C9CA4F3E52F96A91077B16041
                                                                                                            SHA-256:295A1F6F927FD11A3842A4C9F508B4152ECA150CB4C54D6CFB64736FAD659B80
                                                                                                            SHA-512:20CE839D90305E05F2EC9EC322AE660F8D43DDD2705F67269B2231F0150575A168B7B33B22C813609BCB7E111F0B97ECC475BCCB53DB0283ACC4A9FB2774E833
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://www.wix.com/favicon.ico
                                                                                                            Preview:.PNG........IHDR.............R.l.....sRGB........OIDATx^...8..C.@...`....h.x..5.R.K................s..B&...8...4....._>..v.S..n......2.....{...'.....t.m..p.H{..H.........t.m..p.H{..H.........t.m..p.H{..H.........t.m..p.H{..H.........t.m..p.H{..H.........t.m..p.H{..H.........t.m..p.H{..H.........t.m..p.H{..H.........t.m..p.H{..H.........t.m..p.H{..H.........t.m..p.H{..H.........t.m..p.H{..H.........t.m..p.H{..H.........t.m..p.H{..H.........t.m..p.H{..H.........t.m..p.H{..H.........t.m.:..?........>}.ts.......[....?../_.4.?~...m..k.\...>..T...y.|.....{.....~..}.....'O..{.........wstt....."...{..../&.Q.._....E..w..iNNNJ\2u.u..A0~.!._.z. )K../_6..?.L.\.....s..#.7n.....}/^..'.TC...6....\7o.\.k<z.:6.?...........S.x.\w..........t.N.7..I.@_.zu.>@75..|..`.......J...f../....cO.:....T.=_......K.q@2 )..o.Y". ...].7d..t..ec....8..B.y.|.yKJB.........V.>mw...W;s.LR.@&..J20.h...qn.}..^.N......(..X...]D...._.6..J..W.>....v..!...c*(.q....r..o
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):52
                                                                                                            Entropy (8bit):4.433626199277106
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:D2C330588B79FA6599F5F3D1E98DD3C0
                                                                                                            SHA1:D0ACE5AA1375C0DD844BB96C5E2301010EA68412
                                                                                                            SHA-256:0E918EC7BC520C3C30698C510518215435D24C2771D1330CB6D1A6D4B8A1E20A
                                                                                                            SHA-512:89F42CF10DC2A4D3311E7A741D1EFD79E0C5092418B06265ABEB48F35937E48969070298917A67C9C3401EC811782864F255AE7D153F40E81C094454BEF0DA38
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSJQm1GMwT5ouafhIFDYZntmsSBQ1ywUnjEgUN4ZVzahIFDXUZ-m0=?alt=proto
                                                                                                            Preview:CiQKBw2GZ7ZrGgAKBw1ywUnjGgAKBw3hlXNqGgAKBw11GfptGgA=
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (3969)
                                                                                                            Category:dropped
                                                                                                            Size (bytes):330544
                                                                                                            Entropy (8bit):5.574116426038047
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:9FC9EA9F7DFB3FB9FBE9D441BADD17FC
                                                                                                            SHA1:917219C721188A365F641B29E303D88BA49DA70F
                                                                                                            SHA-256:346CB51FF6790989DF652F25F6BDFD832D2F3056E827EB3C77BDD1713CFFE14C
                                                                                                            SHA-512:7814620F2DD854CA3BB3A9866201B6DBDDC9139BFF46B544FBDF2CCDE0D44B01B4B41EC32CC84F09F33E306C5BB81B06463219CB4FC74650E451C95017A4C769
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":22,"vtp_rules":["list","^butterfly\\.com$","^dsa\\.com$","^apexmoon\\.com$","^wearable\\.com$"],"tag_id":15},{"function":"__ogt_ga_send","priority":12,"vtp_value":true,"tag_id":11},{"function":"__ogt_referral_exclusion","priority":12,"vtp_includeConditions":["list","apexmoon\\.com"],"tag_id":13},{"function":"__ogt_session_timeout","priority":12,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":14},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailT
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):64
                                                                                                            Entropy (8bit):4.537502791305041
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:38D28C5200DCF741917AE3211E9EE37B
                                                                                                            SHA1:96C14987AE800D6E052F58EB87C575D36B5BD5A7
                                                                                                            SHA-256:D86A5C312FDFC2E83E1EA101EB9B982AE503BDB18D9B02002CBF099E44CD4D99
                                                                                                            SHA-512:54FC6CC4AC97523E63F334E0776ABAF42517DADC2074EDE911AFDD88E17A01AE517DABBB7FD24D73ABF71048D4322709D99CF3621CAC549463A18B592DE82C35
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSLAnD1DLX8jWB-xIFDYZntmsSBQ1ywUnjEgUN4ZVzahIFDXUZ-m0SBQ1TWkfF?alt=proto
                                                                                                            Preview:Ci0KBw2GZ7ZrGgAKBw1ywUnjGgAKBw3hlXNqGgAKBw11GfptGgAKBw1TWkfFGgA=
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):5752
                                                                                                            Entropy (8bit):7.846623984989158
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:048843245E65C8D2F928D9DA157C17ED
                                                                                                            SHA1:C1B4005E7FDA7344CDE7501DC64623BC559F8DBA
                                                                                                            SHA-256:7DDED5401FAB232DB3CDED2A2F665E52E92C59FD6200D4814B3B74BFD2798D57
                                                                                                            SHA-512:B9AD197803295AC9622354B23D9EA95677044BB5C8AF4B665D0D79970E3C757DE4AECFCDAB1975DBC2677770B474A0AE7BBD362E02ACB20FE31554BCAE444B1C
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://apexmoon.com/assets/images/footer-bg-white.webp
                                                                                                            Preview:RIFFp...WEBPVP8Ld.../....?.8.$GI.......).PF..$..?.##.....H..)..:2...7ON9l...._k.......S....P.B........P.B.Q.*....U.P.. ....W%6,.^.a%@*@%R....@**.....d..g..i..839....f.o..f.....v]....\..........z^WO."Gm.6....S..P.m..To ...e.....o"V..R.J.....Q...)......g..~M.j[....e...<...U.?.,y...Ik..Z{.....P4..k...J4..lQl.......0##Q.vD..@........W.}...4.......o..yA..?.F....#IO..h........................%.....Q...{+e......+........4.p..._^......{.;.7.....?.._.)|%C kW.K...P..~G|..pIC .......... 5..U8H..=..,.`+ S.._P.%Uw.J..d..m?.p.?Y...,>.....Q..eh..l....Y*...,.%..T2..Fc...G....y=.G..v..4V.d..EQ...&....8.......@.#.....d*.&.D6W,.Jd.Z}.7.-.f......>>..,?Y..l8...v..'.].....Z....K*..).D..v9.M.a..a.-.^.V^..B..gR.D.'......rr.m..8n.X0..l2.>...A`..i9...J.......D.....T..Q..~..a.A8.`..h2...b.q.f......<..<..O$S.<.-...d.Z.S.6.....d6_n%j.%r..Z..l..U.y)4^...7KN....C..f..B.......X.9....~...r>.m....\.".N.. ..J........ .. .V.#.G0.1.n.?8]n.....B..h,.Ls..X&+o.&..N.g....8C ......5]...^...@.y...,
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (4998), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):4998
                                                                                                            Entropy (8bit):5.843603026658988
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:B7D9C1B53BA592844A099014665BD3CA
                                                                                                            SHA1:4A6D1966425106DA9C763D5C0B79C443A8BE5F93
                                                                                                            SHA-256:50187DEC93643F284AFD85C93AD90F7A7B33436F54950E7D2EA5DF4D46662FF2
                                                                                                            SHA-512:BB83994BC44986C04FEA27C2E837E562950711FC6619F3C345DF9142457078AD9F987A243330C2405E114B9C6943D4E1E960236983F5E659AE89A592AB807C17
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):9500
                                                                                                            Entropy (8bit):7.970124675988128
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:971BDC6D8512C10AC0552CD06B6EF4E8
                                                                                                            SHA1:C3DDF057F306ABF6AC651B073EE42C5418884C1C
                                                                                                            SHA-256:3EB3A78DBA6E2D702362856AEADD172423D7C853A0A2C1314F5B7D893516C18B
                                                                                                            SHA-512:766F365DD77CFD9B9789F579FB8F3C6909D265787E10E8E21CD5A2F06F3EA161ACBF27148C04FF2BB184BE407019C2F69557DB7744701DC5A3C3803AE8433287
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://apexmoon.com/assets/images/apex-moon-logo.webp
                                                                                                            Preview:RIFF.%..WEBPVP8L.%../.....'9.l...yh-.....`.!I.$.<..Z.%;...`.I.$."....r....?.ypl[;..~.?.m..........Y.R.I...m..}.....T.Ux.......8.n+.x..#..`H.(. .".....F.8b.@...A...a.@H..CA.....23.fE+.....Dl.U~.=3..........]./U<.f..:V...V...3c .r.p.GF.w...C.x.vqq.f.4.W.....J.z....*X.........ZET6~g&yf..*03.....q..U...9..*P..cf.g....*..2*.z..*..z.......Cx.w...[.Y.*|f..A..x$U..3s[1....R...~......Z..........\?.3tuuu.%.C.R+23F%...]..g&sf...............ww....J..t..53lw..+iw.v..ww.qP..sf..]mVJ.........W...v..J........8...8....8.#....~.._b.o8..~~~:noo.*...knw....063.....U..N...........2c(n..._.z.F.. E...`i...I.uk.sr;.........z]$Xp._..9.[]....{.N].!tty..{;.E.uW........%.......[ic+K#KW.....{?..#.6.K...J.F.b4U0.b.=..E...`...,#......M;.l..Q....$....Ig.u.M.o.....=.}.../... ....G.._......_...q`......W..nOFi+e.c#W.y...{.._=Z[Y..T..BQ...r........O...?.....X..$.UJ.....vYL..._....W..7[....m.._...U/.......#..F..M..S_..~.....'.k.xb/0..{......xab......k..R...w...>|._.X..7o^.-..q..=
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (18661)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):295372
                                                                                                            Entropy (8bit):5.468183432004144
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:2F3B479565B60A589A75F1BBBFEC371D
                                                                                                            SHA1:0BA4636D71A49CD02BC2F4C882C66C4A4D1B0B0C
                                                                                                            SHA-256:134964500B53A2D892F2C9104A6BFCEAFBCF3A204B936C36794C60E9AA247C6F
                                                                                                            SHA-512:B18613741FC971DA5C7083F9C789B59FBB6FA6A8760FC10CD10C42E49BB8DD941548AC43619CCFFF213A2860305DA5FB59EDE181D9399CAB0C2B8F3E108939B7
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://connect.facebook.net/en_US/sdk.js?hash=34344fe9388a9bf5fe94ce245b8aa058
                                                                                                            Preview:/*1730131077,,JIT Construction: v1017715570,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):3145
                                                                                                            Entropy (8bit):4.842322330045504
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:F9FABA678C4D6DCFDDE69E5B11B37A2E
                                                                                                            SHA1:81A434F94F2B1124F3232BB86F2944F82FB23AC0
                                                                                                            SHA-256:7ADAF08052C6A6A0F8A0D0055B4F191FD07389FE41C972B69573472B2ECB406A
                                                                                                            SHA-512:EA52D475E439BA178C15B5A6DC23F6EF5975E11B17D71B71F89E71DB27880E49220697954CD853AA28CC13B1A044A2A2EA10AAA2FC02A014E5441102DB433C32
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/slick-carousel/1.9.0/slick-theme.css
                                                                                                            Preview:@charset 'UTF-8';./* Slider */..slick-loading .slick-list.{. background: #fff url('./ajax-loader.gif') center center no-repeat;.}../* Icons */.@font-face.{. font-family: 'slick';. font-weight: normal;. font-style: normal;.. src: url('./fonts/slick.eot');. src: url('./fonts/slick.eot?#iefix') format('embedded-opentype'), url('./fonts/slick.woff') format('woff'), url('./fonts/slick.ttf') format('truetype'), url('./fonts/slick.svg#slick') format('svg');.}./* Arrows */..slick-prev,..slick-next.{. font-size: 0;. line-height: 0;.. position: absolute;. top: 50%;.. display: block;.. width: 20px;. height: 20px;. padding: 0;. -webkit-transform: translate(0, -50%);. -ms-transform: translate(0, -50%);. transform: translate(0, -50%);.. cursor: pointer;.. color: transparent;. border: none;. outline: none;. background: transparent;.}..slick-prev:hover,..slick-prev:focus,..slick-next:hover,..slick-next:focus.{. color: transparent;.
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (4805)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):266478
                                                                                                            Entropy (8bit):5.562929030407005
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:BD9433753F5246DFEF31EF57B7549716
                                                                                                            SHA1:E66DE682EC23323A29D0E10C7080E36964FFC23F
                                                                                                            SHA-256:13F086C3CAC6A215D6F63B3B788CD2254B83A0B2232C7FC70918463900A749F8
                                                                                                            SHA-512:B8EB23E821D2689E9A1B65715C3FC970BD15CE786C97A7A25346AAB3EE57824802C02F34C9010685AF4026E124726A75F415F6AF4E7D0D93B73CDACE9923FBA0
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://www.googletagmanager.com/gtag/destination?id=AW-1006927621&l=dataLayer&cx=c
                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":14,"vtp_instanceDestinationId":"AW-1006927621","tag_id":14},{"function":"__ogt_dma","priority":4,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":4,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameVal
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:PNG image data, 512 x 513, 8-bit colormap, non-interlaced
                                                                                                            Category:dropped
                                                                                                            Size (bytes):92903
                                                                                                            Entropy (8bit):7.990076306818566
                                                                                                            Encrypted:true
                                                                                                            SSDEEP:
                                                                                                            MD5:EEF05301473BAB0235359022A6ECC968
                                                                                                            SHA1:E07FA9CD12BA0E5BF77EAF7E42F0B0AF4F05862C
                                                                                                            SHA-256:3626736BCC7E464B0E7F3B978B0DAF281EF0D7E8392E06DFD09A77EB0EFF986D
                                                                                                            SHA-512:6034B563696003FE72AF982CB566BDD7A46DCF3C34686A8413A9BDF9FCDCF2EC679CAF6F147E9BED9EF4B1E6C4ACB0881CABDF9C02A71127821F0B8BB954F534
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:.PNG........IHDR................m....PLTEGpL.....................kkkjjj...............lll......pppmmm...xxx... ...ppp...bbb{{{BBB........................mmm...............www...... ...www......OOOZZZjjj...^^^...ooo......666......xxx***.....................AAA}}}............kkkwww...***......)))...^^^...lll<<<SSSmmm............NNNtttiii......ddd.........RRR......???...;;;///...............WWW111hhh.........555zzz...SSS111@@@......xxx......MMMXXXhhh}}}......VVV;;;...III...FFF......'''...&&&...\\\............RRR......+++...JJJ)))>>>kkk......GGGUUU......777...###...BBB.3Z.:.:...d....kkk...............{{{...(((>>>```mmm...eee...ooo!!!...vvv............ppp...UUU...NNN...rrrIII333............zzz888......]]]...~~~............000......SSSZZZ...wwwDDD......GGGttt---hhh.........CCC%%%+++JT.Q....tRNS................................................... ..... `.@..._p@... ...\...p`...p.P.....@.....P......@.........0.. ..p....z.0...P..0..V...y0..[V..b.o.0 .E...f.IDATx..}w\T
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):369
                                                                                                            Entropy (8bit):4.590817929815233
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:35DB82FB180E5BCD0BDBE6D93BB22FBF
                                                                                                            SHA1:1177FAC2BF250D1669453585A2151F4186A87AA3
                                                                                                            SHA-256:80057B238A62F569F8361C0C724FC6CA5EF4EC6EEE8C15D1FC3D19932BEE1A7C
                                                                                                            SHA-512:3DFB6E8B1D37F7522DD860C4E1E4F2BC1A9E3164CED13B07C005C6FFD307062213FD577C2C3CCD31E3DDC887F2B8F3D3D7F658823F766D7F401A63D99ECEB9E7
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', true, true, false, false, false);..
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (352), with CRLF line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):29378
                                                                                                            Entropy (8bit):5.03042873377968
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:748F42DD29B3C0B68A54522D538A4651
                                                                                                            SHA1:3C4A4B60F4815364351010A2143D2A8E9DEE00E3
                                                                                                            SHA-256:4C91F2B33C5C8AAA43294B85F682B858394DA318DC9C5CCD99218B199D0379C3
                                                                                                            SHA-512:7FCED0C6D3B18C4032CB19DA10F4E47B195D197CAE1847015FFEB7547053A6AB9D2651E5840649498A0C902809310F284EA163891C34E7766B8A694C8EB93386
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://apexmoon.com/assets/css/style.css?v=1730132881
                                                                                                            Preview:..@font-face {.. font-family: myFirstFont;.. src: url("../../fonts/HelveticaNeueCyr-Bold.otf");..}..@font-face {.. font-family: myFirstFontm;.. src: url("../../fonts/HelveticaNeueCyr-Medium.otf");..}..@font-face {.. font-family: myfont;.. src: url("../../fonts/texgyreadventor-regular_1.otf");..}..@font-face {.. font-family: myfonts;.. src: url("../../fonts/texgyreadventor-bold_1.otf");..}..@font-face {.. font-family: roman;.. src: url("../../fonts/HelveticaNeueCyr-Roman.otf");..}........@font-face {.. font-display: swap;.. font-family: inter;.. font-style: normal;.. font-weight: 100;.. src: url(../fonts/inter-v12-latin-100.eot);.. src: url(../fonts/inter-v12-latin-100.eot?#iefix) format('embedded-opentype'), url(../fonts/inter-v12-latin-100.woff2) format('woff2'), url(../fonts/inter-v12-latin-100.woff) format('woff'), url(../fonts/inter-v12-latin-100.ttf) format('truetype'), url(../fonts/inter-v12-latin-100.svg#Inter) format('svg')..}....
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):1988
                                                                                                            Entropy (8bit):7.834617057941717
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:430DFBA291075D7B4FD7267D05E881D2
                                                                                                            SHA1:EFB482CAC6A31761008789CB34826224E3103254
                                                                                                            SHA-256:950E85E3F7300DF552D5CC84ADF70EC7DBAD24437CFA5FEE75DC06371160974D
                                                                                                            SHA-512:6BCC52FB17E1F9EDC2AA5980144E33C64C3351A2EBB695CEAA28527CD5FC76E3FFEC6A87D12CAD61BD1CDFF3460510F7938668E52E085ECAC0F448569E95EB81
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://apexmoon.com/assets/images/partners/partner-dakota.webp
                                                                                                            Preview:RIFF....WEBPVP8L..../+....-I.%I.m........z...a...5..o.+.a.>...K.!`...Ca....1.t.3,.\....u.R..|....5.V.JV.H>L+W...Sg............W.R......B....xN.O.k$..!.0*.-.....s.T&.K....i..G.lq.G...J.N%..?.-.C$...r.Tll..{.........s.h..x.WyU....j.7.X...Gn<.....}.}....1Q....b..... .3b...a.Yx...c"6x...o,...'RA.1.X:......E~..........-v()N+-(\K0..&..7R.56`j..BS.&.\a/..R.gq.X2.=\...p%ML....Y...q)#8."..+:.nA...:,...`..z... 1z.A.&..-.7\.,.T..<..Rk....../.t,..^..9.1...x..Z.N.....[......L..S......S.m..Ag.8.7...93...A..-.&.e@.....x.0..#...r..'q.f.j..Au....7..R...N\/^&Z.....^f.&..c....[.........go......N..%q%.../T....%zFO:......5..........l7.H....ZP#....(!..vI..Zb....6HH.V........9/"....).[...G....).V/6....N.H..Oe@...........q.T....1C.9.z4.Dj,..$.^.....y....Z......s@...{..zo..F.....%.JxmD.......R...K.40mR.<+..!..H........p.@{.8.0[t./....m(...$...."8.....d......J ........?...@;.J/zO..DDJt*.....G.......jPp..:.Gej. "R.."!..._.&P:8d.L..Tm..k...,P@..T........-...L,.1...-./.@.x1`6....
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (65451)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):86927
                                                                                                            Entropy (8bit):5.289226719276158
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:A09E13EE94D51C524B7E2A728C7D4039
                                                                                                            SHA1:0DC32DB4AA9C5F03F3B38C47D883DBD4FED13AAE
                                                                                                            SHA-256:160A426FF2894252CD7CEBBDD6D6B7DA8FCD319C65B70468F10B6690C45D02EF
                                                                                                            SHA-512:F8DA8F95B6ED33542A88AF19028E18AE3D9CE25350A06BFC3FBF433ED2B38FEFA5E639CDDFDAC703FC6CAA7F3313D974B92A3168276B3A016CEB28F27DB0714A
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://ajax.googleapis.com/ajax/libs/jquery/3.3.1/jquery.min.js
                                                                                                            Preview:/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,s=n.push,u=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,p=f.toString,d=p.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},y=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var b="3.3.1",w=function(e,t){return new w.fn.init(e,t)},
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 21440, version 1.0
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):21440
                                                                                                            Entropy (8bit):7.989145533907319
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:94FAFBCC94523BDAE26461E70966BAE3
                                                                                                            SHA1:2225772FFFA5F225D427CBCF27348C5EED29DCD2
                                                                                                            SHA-256:80F4E592FB822C98EA06E6553FBB20D8C6161644A39DE94BAAA9C448C6ABA20A
                                                                                                            SHA-512:F37DF28D94A4DCAC77F5A221A709634C9AB7581B4C9517E2B17F703AC9C87D0AE627DEF2DEC402C7D4DEB3590DD6B544CE55F7FB9D829BA68A57D97565D46E20
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://apexmoon.com/assets/fonts/raleway-v28-latin-700.woff2
                                                                                                            Preview:wOF2......S...........SU..........................<..H..<.`?STATD..............D..k.."..6.$..@. ..f. .....'ps.uX.;!^..}..Q..Z.(... ..!.......PB.!I...n@b.L.....c.D+W!W,O..t6..B...(..v...))JACw..4.....7..(.x..............o... .K.............~\!.~....l."...{g.(.!|..^....[#..%. .U.f.Qt4..s...Qs....?...b!H....@.@..B..+..hi;*:...0._IM.g..3...u...8.w....l..P.......R.....w$y.g...~,e.|...>^z..Rg.0.*-...?.....o.fB.$.2..{L..3...?.^.p..X..mo.bY...f..QC...2.D.C...+.:.1.w..7./....9.u.a.a.m...M...)X.|......./ud.+..!t@7....5...:...9X.....=T...T&..1B......."...B(.BUM..N..N..N.u.3..If..2.-P.j..K......!h.Vn...K(jw......{.......{[.V+..m.7.^...q......U.h!6@&.~.u3^N.)...$tRgJ..e.=..........`.........(C.U...D..o.K...........7<.....n4f9tZ..x.C+.H.\L..G26v6.~......R.0$....\..g......P.g..oRc..Z.9....9.......H?M..l....<......}..I..../G...u*s_>.L..O.n9.[@G...]u.*...%[..0....Iv.E....O.......`..FUDTTDDU..L--.n......).~..C...553...\.~..'........0~..!..::...acC8....DB......B.ECb.
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (965)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):1047
                                                                                                            Entropy (8bit):5.593278159618838
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:42A061E7274F15980E2FF454197FE710
                                                                                                            SHA1:724C7999C4FE85CC8E9DBCD6F8760D5737EB53B0
                                                                                                            SHA-256:291DA55708E40CC5DFC8BF48E22B28CC37D8E78FD5321BD30F604999422B406C
                                                                                                            SHA-512:331F0426BB09E1BA41FD841AB4616B663AD0AFE0E75EC5DE83E00CD8738EEB543D09B9B3F5D7D3D76B963233CE27F7589C56E1628B27BCFBD754F626BD661F36
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://server-side-tagging-oh37ak3tfq-uc.a.run.app/g/collect?v=2&tid=G-46CXENL4NC&gtm=45je4ao0v9123674316z86319694za200zb6319694&_p=1730132878492&gcs=G111&gcd=13t3t3t3t5l1&npa=0&dma=0&tag_exp=101533422~101823848&cid=979497145.1730132859&ecid=1781782998&ul=en-us&sr=1280x1024&_fplc=0&ur=US-TX&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&sst.rnd=1495287244.1730132879&sst.tft=1730132878492&sst.ude=0&_s=1&sid=1730132878&sct=1&seg=0&dl=https%3A%2F%2Fusers.wix.com%2Fsignin%2Fsignup%2Fpassword%3ForiginUrl%3Dhttp%253A%252F%252Fwww.wix.com%252Fnew%252Fintro%26redirectTo%3Dhttp%253A%252F%252Fwww.wix.com%252Fnew%252Fintro%26overrideLocale%3Den%26forceRender%3Dtrue&dt=Log%20In%20to%20Your%20Wix%20Account%20-%20Wix.com&en=page_view&_fv=1&_ss=1&tfd=8444&richsstsse
                                                                                                            Preview:event: message.data: {"send_pixel":["https://www.googleadservices.com/pagead/conversion/1006927621/?random=1496850437&fst=1730132880616&cv=10&fmt=3&label=YfDACJaj-_UYEIX-keAD&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e4an1v9123674316z86319694z99169447710za200zb6319694&sg_ecv=AXu6PjTrjvkgyxwa1ScNEIDVL2J2B9cRpzmbjhkJfQLstQ&url=https%3A%2F%2Fusers.wix.com%2Fsignin%2Fsignup%2Fpassword%3ForiginUrl%3Dhttp%253A%252F%252Fwww.wix.com%252Fnew%252Fintro%26redirectTo%3Dhttp%253A%252F%252Fwww.wix.com%252Fnew%252Fintro%26overrideLocale%3Den%26forceRender%3Dtrue&tiba=Log%20In%20to%20Your%20Wix%20Account%20-%20Wix.com&data=event%3Dpage_view&auid=183666022.1730132881&bttype=purchase&dma=0&npa=0&gcs=G111&gcd=13t3t3t3t5l1&uip=155.94.241.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&tag_exp=101533422~101823848&s3p=1"],"options":{"attribution_reporting":true}}..event: message.dat
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2
                                                                                                            Entropy (8bit):1.0
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                            SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                            SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                            SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:{}
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):80
                                                                                                            Entropy (8bit):4.911077826879635
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:89047C8567F83A433269F4393883653D
                                                                                                            SHA1:53F83FB41A6E1EC1C9E785F358C05742E0DC0667
                                                                                                            SHA-256:EE38D5B619F32D77ED586F6BCCAAB9E475C9DBCFA1DA94547532FF8FBD87CF8B
                                                                                                            SHA-512:666A4AD1F41493D60B63872EADB18B57D7CBF5155B8DCE617074E9F4EE3978E621E5F74EA6568E73C36964FD6B067BDC75857B43BF8662994B9AE44B0E33C647
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSLAmwjrRRUsm3vxIFDZRU-s8SBQ3g_PQXEgUNU_J1YRIFDZAKx7USBQ3GaLD8?alt=proto
                                                                                                            Preview:CjkKCw2UVPrPGgQIBxgBCgsN4Pz0FxoECAkYAQoLDVPydWEaBAgNGAEKBw2QCse1GgAKBw3GaLD8GgA=
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (967)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):1049
                                                                                                            Entropy (8bit):5.590925172445319
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:5F24878B8B24B184B99A87631A619A5A
                                                                                                            SHA1:2C98FF413F42D4A25B87AD221425660006477B96
                                                                                                            SHA-256:798578053651E7E2A50BF37B6E2EB425279B0B359F6BF86EAC1A15F616A8B480
                                                                                                            SHA-512:E5A962EE08B8C5404520D8097539C5C49ECFBF4F2AB35B610E0A16F76D8E541ABFA85C685573E5CD173B6E48C99ED5DF5E51D5FE054E94C4FFFA0787245A5EAB
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://server-side-tagging-oh37ak3tfq-uc.a.run.app/g/collect?v=2&tid=G-46CXENL4NC&gtm=45je4ao0v9123674316z86319694za200zb6319694&_p=1730132853229&gcs=G111&gcd=13t3t3t3t5l1&npa=0&dma=0&tag_exp=101533422~101823848&cid=979497145.1730132859&ecid=1358803645&ul=en-us&sr=1280x1024&_fplc=0&ur=US-TX&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&sst.rnd=353964631.1730132857&sst.tft=1730132853229&sst.ude=0&_s=1&sid=1730132859&sct=1&seg=0&dl=https%3A%2F%2Fusers.wix.com%2Fsignin%2Fsignup%2Fpassword%3ForiginUrl%3Dhttp%253A%252F%252Fwww.wix.com%252Fnew%252Fintro%26redirectTo%3Dhttp%253A%252F%252Fwww.wix.com%252Fnew%252Fintro%26overrideLocale%3Den%26forceRender%3Dtrue&dt=Log%20In%20to%20Your%20Wix%20Account%20-%20Wix.com&en=page_view&_fv=1&_nsi=1&_ss=1&tfd=17996&richsstsse
                                                                                                            Preview:event: message.data: {"send_pixel":["https://www.googleadservices.com/pagead/conversion/1006927621/?random=172407765&fst=1730132861348&cv=10&fmt=3&label=YfDACJaj-_UYEIX-keAD&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e4an1h1v9123674316z86319694z99169447710za200zb6319694&sg_ecv=AXu6PjTY9F5twddilE4KMOXOh4BmMhNo89LZXyHdwgmqpg&url=https%3A%2F%2Fusers.wix.com%2Fsignin%2Fsignup%2Fpassword%3ForiginUrl%3Dhttp%253A%252F%252Fwww.wix.com%252Fnew%252Fintro%26redirectTo%3Dhttp%253A%252F%252Fwww.wix.com%252Fnew%252Fintro%26overrideLocale%3Den%26forceRender%3Dtrue&tiba=Log%20In%20to%20Your%20Wix%20Account%20-%20Wix.com&data=event%3Dpage_view&auid=2012741527.1730132861&bttype=purchase&dma=0&npa=0&gcs=G111&gcd=13t3t3t3t5l1&uip=155.94.241.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&tag_exp=101533422~101823848&s3p=1"],"options":{"attribution_reporting":true}}..event: message.d
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):64
                                                                                                            Entropy (8bit):4.495111486270712
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:54791CBF365B23CC60C694CD2C277632
                                                                                                            SHA1:00237A8C1E78791F3CA8BFBDEA04028E33B0A8A9
                                                                                                            SHA-256:B76DEE96DFD9B68C453CBD2B594EA8A0D508C10380C16B2BA09A934DAE780427
                                                                                                            SHA-512:C697C92F6B71881368F37B92419415C74EE73A2B6A4CE2A3F72235C6EC868642ACCA74F456F11904437CB248AEF80E200748339B4B04FA18D1F3EAAB22517BF6
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSLAlKUxlG_hQnjxIFDfKHjT8SBQ0e3WPPEgUN5n56JhIFDbcrkIcSBQ1TWkfF?alt=proto
                                                                                                            Preview:Ci0KBw3yh40/GgAKBw0e3WPPGgAKBw3mfnomGgAKBw23K5CHGgAKBw1TWkfFGgA=
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1572)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):17382
                                                                                                            Entropy (8bit):5.320302541651467
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:3FE04F45A9151B22CCF35BB1A1E8ACC5
                                                                                                            SHA1:BD541EE340254BA736E78B016DEB16A8D3DDE31D
                                                                                                            SHA-256:B23B6310A08210E419467A311655B3523CFC1CFBCA32A998A994525892B0D4EF
                                                                                                            SHA-512:03588221EB38E7F21C71912EABB9729A0405449BC403F6A16E13CADDF3DE5DA9F26C09A1AFE3A99BE07177E93732FBD048BB199AA4D93ACCAE56A0FD2845FAF5
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:"https://fonts.googleapis.com/css?family=Open+Sans:400,600,300"
                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style: normal;
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):15344
                                                                                                            Entropy (8bit):7.984625225844861
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                            SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                            SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                            SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                            Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1957)
                                                                                                            Category:dropped
                                                                                                            Size (bytes):3093
                                                                                                            Entropy (8bit):5.585239135265039
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:3AC72DB7D1F71E99307DC6F0344A4DC9
                                                                                                            SHA1:D8AFF79BBF014E3723DAACD4FEB4B54392256579
                                                                                                            SHA-256:A61366DC1449B45C199D8115389D73C97B62DF0B501B0FD799FAD43C1071FBDD
                                                                                                            SHA-512:90C203851BD3AD0D24BA0109D79C31E9BE9B43D9479400CB39C3E4EBBD0E4BFF56842D9CC509CB2238DCC3BD035EC6C4FB0A806CE08F0D9255000775D78F1414
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:/*1730131729,,JIT Construction: v1017718465,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):15552
                                                                                                            Entropy (8bit):7.983966851275127
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                            SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                            SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                            SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                            Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (48664)
                                                                                                            Category:dropped
                                                                                                            Size (bytes):48944
                                                                                                            Entropy (8bit):5.272507874206726
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                                                            SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                                                            SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                                                            SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):64
                                                                                                            Entropy (8bit):4.651361486270712
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:D0BB20E99AF7DFDAABB44DF7CABAF7F7
                                                                                                            SHA1:FD942EC81B71C0AFEEF1544CC3F066A8F31C63DE
                                                                                                            SHA-256:E1D8572D9CEA50046A7E0D70CA611E31BCFC4D8D68DDFC26F2BC77A27BAE2C74
                                                                                                            SHA-512:1E9D61AE1946C7EA0622D9E29D117DC0DB3AECC7F852CED16C9E05DA62C771727092C202EB01ABA6B3CEAFF94A5629779918B254413DB7D17C607B3A18583EC0
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSLAloEr8phMVxDBIFDadtVV4SBQ3JMqEYEgUN4ZVzahIFDXUZ-m0SBQ1TWkfF?alt=proto
                                                                                                            Preview:Ci0KBw2nbVVeGgAKBw3JMqEYGgAKBw3hlXNqGgAKBw11GfptGgAKBw1TWkfFGgA=
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):5270
                                                                                                            Entropy (8bit):7.94150955950276
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:045E46C395B51E414FD00120037D794E
                                                                                                            SHA1:1E1761FA59A40A21AF9A9959118447DA443B0EC1
                                                                                                            SHA-256:4FC30EEBEA41C7DD50EBC775D8332B2EC0D77E42E3561C02A467E026DDE0E4C4
                                                                                                            SHA-512:CC457D165DAD57A6C22D651EF0D50CC6BD60AB10958B3BBC29FB03FF269E371E267CFDBA9D5A6CFF2BFFA2E829EFA58C8CB2BB82BFC14A5E6609986720041463
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://apexmoon.com/assets/images/partners/partner-paramaunt.webp
                                                                                                            Preview:RIFF....WEBPVP8L..../+A....m$Irf.?.{.h..H.lE..OB...p.......6.-....{....G.7...3..(........}..K.V...u).....yA.%g0rA2..x..&......'.-.R..#L.$........@aQx........N6.I.A.SER!.UFF.1L.G.....f..35.Vl.y.h.().H....qL.O..?.....#.Z./..W...=...,.XA.0m.G.a.:....hm.t.A.A....X$.*..AK.Tg@...A..]..A@A..u.Zl...A.6R............s.;L...Ff.3J......8...4.....|@.o.i.....6q...fZp..:[..w.B....!.E........N.m..~.Np..R..|.BpR.\zT.G..Pw....?k.w.~..98...Jqk..z..v~.Y+,6.......}........i.W..S...Dy...7...T7..cv.......6.ZHf..<h..1.I.../...R...I.8n.]...*......;.|...P6.=z......9...z.0.......I.M......!...'^.!)..4.+.;..........!I..el.F.....E:V.;..t7....N )....2..t..g`..I..4...E......hA5........:...A{.y..'.+Z.Q].Hz.{..s.2.A.%YX.. .|d...2.9$Y....s...B..WeJW....K..x...1.}...!}.X...'...G..bjG:.{3.._y.,m.4....._.[.].....,~..[9).. ..V.|&.........[..=b./e@.[#..>.....$5.Y.6...s$.!}...=.Dr..-.).G..........V.1;3.{}...!m..c.....Wbn.x.6...i..8A..K.6.r.......{.i..#..H....L..N7V...$..H...,~
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 17660, version 1.0
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):17660
                                                                                                            Entropy (8bit):7.987830995994911
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:CFDCE67A2E07BA6CF05E0292D7F3F9B7
                                                                                                            SHA1:DCAD1B9E50F8EF49EC4600FE88C68C165D9B7E61
                                                                                                            SHA-256:048D136D592E66896CCCC1FE4FADA4FEB16B7F6AF671CD49A2FE6ED6B2276C6C
                                                                                                            SHA-512:CD7F4A7DAD04E907EABADFBEB1E61172049836A377B0D6BC734FD9E49D3BC8D13BB0C3EBA6637320CEDED486B076AE031892E898C0A86016F50BCD9A76E3D399
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://apexmoon.com/assets/fonts/inter-v12-latin-600.woff2
                                                                                                            Preview:wOF2......D...........D..........................v.......`?STATD........d..z..4..6.$..d. ..P. ...~....{.....U.+.n....&.vrR....OHN......:..K."A..l.(.i.....E.V3K.DU.V.v.T..o`.^8..... (.NUI.1f.].q...hP.u&*.2.|...<....&+c..O.j.n~.a.....v...F.la6.......ix.i.....W..m#.....A....$...<..>..R..R.......s.s.{..c....a.Fo#.1.B.....,`..H...QTJT.!&X.)..FE..aV..Q..(2.3.m..<..a..`...yu~..c?..*+()F..h.M|..N.....*.0.&.....bZ.[P...[..-.J.? .QJ..6-.....'b..wnd..I...i8q.p.4.8g.u.q.yg.X'F......=..~....]..0....JZ.P...Z........(...F...;..d.`...r.k...[../............Hz...9.....Fh;....1.Lu.y.S..U..8..(<.i...=..v.'{]..v >4xb....i.n.|...,...Wf`.... -..:..D....X.....p.].....J...ly.m/....$...G/..jw..R....6.J.!Y..d.9........x..r..8.0.4=. .4.(.$......Z}..!.mC.C.b..!....T....f.z.... fx..e...mF.E.Cw). .....-t..Ch+.9..p....6B...m...G.i.v..@......5.7....r...z...Q..U.#kl....e.{@..e.N.@aY.e..3.+w...3.....[Y+I..$##Y....U.D.>BlLT..q..s.k8.B.]#Z....t...{.PhC..MQ....C...Y..h#d...o.A.a
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):142767
                                                                                                            Entropy (8bit):5.004199815431377
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:2CBB5E8CEDA8548BB525011A67E559EC
                                                                                                            SHA1:B034A66F0586325B5145EC7C6280D307F8F74B82
                                                                                                            SHA-256:D47DD1CED7F30DB3FC8F738DF37630AF5578992C3FF8D61A45D91541F8B193F6
                                                                                                            SHA-512:23AE3D3CC6F9144295CB5FA8957AF1F4A7FA6563EAE949153ABF286DEB31BDB5B2CE94DF1B0D4D35F00E043B56A8FDFDA5342B825412CDFB9BAF0FEA7D6684E1
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://apexmoon.com/css/styles.css?v=1730132881
                                                                                                            Preview:@charset "UTF-8";./*!. * animate.css -http://daneden.me/animate. * Version - 3.6.0. * Licensed under the MIT license - http://opensource.org/licenses/MIT. *. * Copyright (c) 2018 Daniel Eden. */..animated {. -webkit-animation-duration: 1s;. animation-duration: 1s;. -webkit-animation-fill-mode: both;. animation-fill-mode: both;.}..animated.infinite {. -webkit-animation-iteration-count: infinite;. animation-iteration-count: infinite;.}.@-webkit-keyframes bounce {. from,. 20%,. 53%,. 80%,. to {. -webkit-animation-timing-function: cubic-bezier(0.215, 0.61, 0.355, 1);. animation-timing-function: cubic-bezier(0.215, 0.61, 0.355, 1);. -webkit-transform: translate3d(0, 0, 0);. transform: translate3d(0, 0, 0);. }. 40%,. 43% {. -webkit-animation-timing-function: cubic-bezier(0.755, 0.05, 0.855, 0.06);. animation-timing-function: cubic-bezier(0.755, 0.05, 0.855, 0.06);. -webkit-transform: translate3d(0, -30px, 0);. transform: translate3d(0, -30px, 0);. }. 7
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):11052
                                                                                                            Entropy (8bit):4.453647855446138
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:45BFC3A56C1958441A7F2E94B02438D8
                                                                                                            SHA1:DFC6707FB7266C85B9F8CC9865CC823DA49388EA
                                                                                                            SHA-256:337117DFCC5EED62277B78034A8A3E9BB07F0D56BEF45626D81400E2BDD5E114
                                                                                                            SHA-512:27B1BD25BB6ED4F5BE27B92278A3E357CB2751B857C338571A0DE00458E621C0A853F362E372DF4B0C061F9245126238F650ECA71659F34B83F299A5210D099B
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            URL:https://apexmoon.com/assets/css/media.css?v=1730132881
                                                                                                            Preview:@media (max-width: 1400px) {.. .testimonials-description .testimonials-desc {.. max-width: 850px;.. }.... .fa-chevron-left:before {.. left: 20px;.. z-index: 9;.. }.... .fa-chevron-right:before {.. z-index: 9;.. right: 20px;.. }..}....@media (max-width: 1200px) {.. .testimonials-description .testimonials-desc {.. max-width: 800px;.. }.... .footer-boxes {.. grid-template-columns: repeat(2, 1fr);.. row-gap: 40px;.. padding-bottom: 50px;.. }.... .footer-logo {.. margin: 125px auto 56px;.. }.... .banner-section {.. gap: 50px;.. }.... .copy-right {.. margin-top: 0;.... }..}....@media (max-width: 992px) {.. .banner-section {.. flex-direction: column;.. }.... .banner {.. padding-top: 60px;.. margin-bottom: 60px;.. }...... .banner-info-description p {.. padding-bottom: 60px;.. }.... .banner-info,.. .banner-form {.
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:JSON data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2697
                                                                                                            Entropy (8bit):4.761911007790992
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:D47B38B8F81578EC7282DC80533D403E
                                                                                                            SHA1:BFDCAEB22AF5E4E92893DA0EBD9BE5D47AABD2A7
                                                                                                            SHA-256:14322960FB1BA798FAC046546915EEBF8136CCF3B868C48AD6EC0BB2DFD5C1FB
                                                                                                            SHA-512:22F6195535D8D162D008380441F52E6A24F86D759E33402AFA37E367E451556C210D6D2B945DBE6995B3C2893F3B5AA1CCE84528322ABA4A8835AC45F87BD84D
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:{"specs.ident.ExecuteCaptchaOnGetUserAccountsByEmail":"false","specs.ident.ShouldBlockEditorXSignup":"true","specs.users.ShouldReportLoginBiEventSSO":"true","specs.users.GoogleRecaptchaInvisible":"true","specs.ident.NewLoginCustomizedEmailStep":"true","specs.ident.ShowGoogleErrorMsg":"false","specs.ident.UsePingPublisherId":"true","specs.users.ShouldStopUsingHadronForServingClientStatics":"true","specs.users.ShouldRenderNewLogin":"true","specs.users.XLinkFromDocumentReferrer":"true","specs.users.Sentry":"true","specs.users.RecaptchaBotDetectionEnabledFT":"true","specs.ident.ShouldActivateNewColorBrandingForLogin":"true","specs.ident.NewLoginTwoStep":"true","specs.ident.OwnerApp2FA":"true","specs.users.UseWhitelistForCookiesDomainFT":"true","specs.users.ShouldReuseWixSessionOnSSoMagicLinkFT":"true","specs.ident.useDeviceVerifyByPost":"true","specs.shouldWhitelistRedirect":"false","specs.ident.postLogin":"true","specs.users.ShouldOverrideFacebookAPIVersion":"true","specs.ident.SocialButt
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                            Category:dropped
                                                                                                            Size (bytes):525
                                                                                                            Entropy (8bit):5.395129353728628
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:623F20B69F5063FC9FC2CAB8B2A37AEB
                                                                                                            SHA1:7416D3788E5E392823D187F59ADFECAB85E70D82
                                                                                                            SHA-256:EB2263EDE0FE43CEBA8F2BF0D53D2783AF3B2122BF58250161D8D74825A17BD4
                                                                                                            SHA-512:720F0D5E87E8D4F1443CF1C01F915C5F307DD39AA0A1BAD43471F5BCF00A88FB3924538E8E6E01057DBB5B625951BC0F1B4DED7527A7936B66F38D53C6CE82AA
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 21.0.2, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 100 171.5" style="enable-background:new 0 0 100 171.5;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<polygon class="st0" points="100,85.9 99.9,85.7 100,85.6 14.5,0 0,14.5 71.1,85.7 0,157 14.5,171.5 "/>..</svg>..
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                            Category:dropped
                                                                                                            Size (bytes):578922
                                                                                                            Entropy (8bit):3.8792414216038806
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:
                                                                                                            MD5:33F79BB23BCE3D812C4E5C971A8C1B22
                                                                                                            SHA1:415867EB91447889FB7A7DF500E161005A88F44E
                                                                                                            SHA-256:DAB0B2A701424D6EBBB33BD01355DA0852C5932A087C1B75144C3EAECCC16C87
                                                                                                            SHA-512:822332ABCA3EEC8A6CE338FEBAC91C95662304ABF7F33029A8A6640D1321ED24042B6D42597F6E166540774E1090051B772A6933990031DA245076E5CE7948E2
                                                                                                            Malicious:false
                                                                                                            Reputation:unknown
                                                                                                            Preview:<svg width="64" height="6" viewBox="0 0 64 6" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M20.0084 2.64622L20.0159 2.63818L20.0078 2.64622H20.0084Z" fill="#4A4A4A"/>.<path d="M42.6257 3.82259L42.119 3.82635C42.0574 3.81661 41.9934 3.82461 41.9389 3.84886L41.8824 3.81181C41.8674 3.75927 41.8224 3.77944 41.787 3.79023C41.6333 3.7588 41.4784 3.78179 41.3241 3.78648C41.323 3.77607 41.3209 3.76572 41.3181 3.75552L41.2862 3.75787H41.2712C41.2334 3.75036 41.186 3.76772 41.159 3.7316H41.1488C41.1488 3.75505 41.1428 3.7785 41.1392 3.80196H41.1482H41.1428C41.1251 3.79555 41.1097 3.78589 41.0979 3.77379C41.086 3.7617 41.0782 3.74754 41.0749 3.73254C41.069 3.73509 41.0621 3.73606 41.0554 3.7353C41.0487 3.73454 41.0425 3.73209 41.0377 3.72832L40.9921 3.74239H40.9536H40.9488C40.9182 3.73676 40.8774 3.75693 40.8546 3.7316C40.8511 3.72719 40.8482 3.72246 40.8462 3.71753C40.7939 3.72644 40.8011 3.77194 40.7687 3.79351C40.7291 3.78789 40.7177 3.79914 40.7333 3.82775C40.7301 3.85154 40.739 3
                                                                                                            No static file info