Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://zilianmy.com

Overview

General Information

Sample URL:http://zilianmy.com
Analysis ID:1564306

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2760 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6984 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2012,i,17297928536200912050,6900263483924688409,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6636 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://zilianmy.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: zilianmy.comVirustotal: Detection: 14%Perma Link
Source: http://zilianmy.com/Virustotal: Detection: 14%Perma Link
Source: http://zilianmy.comVirustotal: Detection: 14%Perma Link
Source: https://zilianmy.com/HTTP Parser: Base64 decoded: //zilianmy.com/wp-content/uploads/2024/11/Best-Authorized-Distributor-for-Semiconductor-Parts-in-Malaysia-With-Largest-Selection-of-OEM-Specific-Parts-Product-Button-Link-to-Product-Logo-page-Machine-Supply-Click-Here-Link-to-www.zilia-2.png
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49843 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: zilianmy.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: zilianmy.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49843 version: TLS 1.2
Source: classification engineClassification label: mal56.win@18/150@8/129
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2012,i,17297928536200912050,6900263483924688409,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://zilianmy.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2012,i,17297928536200912050,6900263483924688409,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://zilianmy.com0%Avira URL Cloudsafe
http://zilianmy.com15%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
zilianmy.com15%VirustotalBrowse
SourceDetectionScannerLabelLink
http://zilianmy.com/0%Avira URL Cloudsafe
http://zilianmy.com/15%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.181.100
truefalse
    high
    zilianmy.com
    103.6.198.100
    truetrueunknown
    NameMaliciousAntivirus DetectionReputation
    https://zilianmy.com/true
      unknown
      http://zilianmy.com/true
      • 15%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      https://zilianmy.com/catalog/true
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        172.217.19.227
        unknownUnited States
        15169GOOGLEUSfalse
        172.217.19.238
        unknownUnited States
        15169GOOGLEUSfalse
        1.1.1.1
        unknownAustralia
        13335CLOUDFLARENETUSfalse
        172.217.17.35
        unknownUnited States
        15169GOOGLEUSfalse
        172.217.17.46
        unknownUnited States
        15169GOOGLEUSfalse
        103.6.198.100
        zilianmy.comMalaysia
        46015EXABYTES-AS-APExaBytesNetworkSdnBhdMYtrue
        216.58.208.227
        unknownUnited States
        15169GOOGLEUSfalse
        142.250.181.100
        www.google.comUnited States
        15169GOOGLEUSfalse
        74.125.205.84
        unknownUnited States
        15169GOOGLEUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        172.217.21.42
        unknownUnited States
        15169GOOGLEUSfalse
        172.217.19.170
        unknownUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.16
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1564306
        Start date and time:2024-11-28 07:06:16 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:defaultwindowsinteractivecookbook.jbs
        Sample URL:http://zilianmy.com
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:13
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • EGA enabled
        Analysis Mode:stream
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal56.win@18/150@8/129
        • Exclude process from analysis (whitelisted): svchost.exe
        • Excluded IPs from analysis (whitelisted): 172.217.19.227, 172.217.19.238, 74.125.205.84
        • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, clientservices.googleapis.com, clients.l.google.com
        • Not all processes where analyzed, report is missing behavior information
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2689
        Entropy (8bit):4.012144974598282
        Encrypted:false
        SSDEEP:
        MD5:7231426281261B94FA7F371BED0E9885
        SHA1:05819E1D8BEE4FE4935E51E86E899066157EADAC
        SHA-256:D05F0043C95D2C30D93F2B810A2EDB065347D5678EB86563BA7482DF1FBBB6F2
        SHA-512:D38896ED649C99F337A6C85E387F99849830DF64ED8A9C64930E9911BE313DD81B7E7EA45EE0686DB6ECC539C153A06ED85A5046409C15A4595E6A77815C1A01
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I|Y.0....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|Y.0....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|Y.0....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|Y.0..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........`.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 450 x 450, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):248577
        Entropy (8bit):7.978918725101341
        Encrypted:false
        SSDEEP:
        MD5:9147A6CD6C0F38BD5DDB62B18DA8654B
        SHA1:95F42E72071DECC3850B946B21BC0CB325081091
        SHA-256:4AFCAE9B787BEB349B275FD7FEA730BC527C9F9B4790E26CB3B7C8236BA7AAB8
        SHA-512:320D22310A4D18B9255C0ED65929A9C06F3760E937B4A0BCD77565C296A5C64D4C9E1ACC5F33AC15011FD4D59F86D0EE64ED26A05D88DCB20E69F34CFDE87A0E
        Malicious:false
        Reputation:unknown
        Preview:.PNG........IHDR.............|..E....pHYs..........+.... .IDATx....8.-......%EH...Y.O.......o?.U7..2...........$H.t. ..2."..$`..bc...........q.K.'?............{.^.y.^.@..GW..3..1..9./b..?$.}.Ee$.=R..A..@^..5.S....^....@q[..&n_...ae...%$..BD`j.......X..s...RK.d.Vm.e.B..v.{W.G`.}...y.D\.y..~_`...Q"Q......x6..}Y.....}...S'u..i.0...T...%.5p.Fxy../.,.K.._..$K...o.#.f.s.)....i.y.!...lxbY.....U....0`.......o%...D.)2..`....... ".c ..1./%....1s.I...z~..[i...*u...$3j]......2.....2....C........68.(..pJ.. .b.3.6T....R...p.pN.<..."..........{c.Ln......y..&..3..7..s........#Y.6......%....3...R...x.......~.rK....;.b..C>.v........n.*..BK.=V...A.r.|L.....!..n.%....K.f.F@P...4......D..}.<{./...k.c..e..Q.....<>........R.Oa.i.eP4.&..[#..dH...z....dP..{.>.5r.....)...F....R...q.3.m...:k....v.q8U....6.....3..T....i <7v..._.|..<E..2.R.....6..F...`X..Ju........*.Av..k.SP......T..f.M..w...t>B......w....~...~.Z........-.p0.5.I.<....jw.v............[._f-..{W.......".c..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (17688), with no line terminators
        Category:downloaded
        Size (bytes):17688
        Entropy (8bit):4.73558382306716
        Encrypted:false
        SSDEEP:
        MD5:279A41FE094A1C0FF59F6D84DC6EC0D2
        SHA1:8DA5B79F8C3F9463A3EBBE2B021CE430F2386EE8
        SHA-256:F3025CB2AFEB54D4DCB1CA02606B0E2E48639EE78A9D55EF4E9A80767351E118
        SHA-512:079F86B6B0224365C316B6EEB4659A2C46B8CB9003590A6A4A91982026973A8543675F47739803490E6EE0DA9BD3FADDB39BCDBF650E20A40EF93821859FB012
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/plugins/woocommerce/assets/css/woocommerce-layout.css?ver=8.5.0
        Preview::root{--woocommerce:#7F54B3;--wc-green:#7ad03a;--wc-red:#a00;--wc-orange:#ffba00;--wc-blue:#2ea2cc;--wc-primary:#7F54B3;--wc-primary-text:white;--wc-secondary:#e9e6ed;--wc-secondary-text:#515151;--wc-highlight:#b3af54;--wc-highligh-text:white;--wc-content-bg:#fff;--wc-subtext:#767676}.woocommerce .woocommerce-error .button,.woocommerce .woocommerce-info .button,.woocommerce .woocommerce-message .button,.woocommerce-page .woocommerce-error .button,.woocommerce-page .woocommerce-info .button,.woocommerce-page .woocommerce-message .button{float:right}.woocommerce .col2-set,.woocommerce-page .col2-set{width:100%}.woocommerce .col2-set::after,.woocommerce .col2-set::before,.woocommerce-page .col2-set::after,.woocommerce-page .col2-set::before{content:" ";display:table}.woocommerce .col2-set::after,.woocommerce-page .col2-set::after{clear:both}.woocommerce .col2-set .col-1,.woocommerce-page .col2-set .col-1{float:left;width:48%}.woocommerce .col2-set .col-2,.woocommerce-page .col2-set .col-2
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (3335)
        Category:downloaded
        Size (bytes):3782
        Entropy (8bit):5.117960278159313
        Encrypted:false
        SSDEEP:
        MD5:A0FD6C969BA01CBFDED250219669C5BC
        SHA1:5AFA7CFE0A3A3DB9E0D70766B53F0AA7E6543F57
        SHA-256:4D24EF6BECF1C272FCA47AC287A351B90F486BCACD5E95CD6AB30562D427406A
        SHA-512:01746E52DF95997EE4B5889C22405A6663B67E88A9E8C5819DBB376A4B908DDDD9179224FFB3C3228934A168CACE8B0B5A9AAB6EFF5427065F6D3B71BB7CCB5F
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/plugins/revslider/public/css/sr7.css?ver=7c1b76d7ca3bc2efb78c5bdece7230a5
        Preview:/*!. - C S S -. VERSION 1.0.0 - DATE: 2023-01-06..@author: Krisztian Horvath ThemePunch OHG.. - Slider Revolution 7.0 -.. GET LICENSE AT:.https://www.themepunch.com/links/slider_revolution_wordpress_regular_license..LICENSE:.Copyright (c) 2023, ThemePunch. All rights reserved..This work is subject to the terms at https://www.themepunch.com/links/slider_revolution_wordpress_regular_license (Regular / Extended).*/.rs-p-wp-fix{display:none!important;margin:0!important;height:0!important}body{--sr-7-css-loaded:1}.wp-block-themepunch-revslider{position:relative}.wp-block-themepunch-revslider.revslider{margin:0}canvas.sr7-pbar{z-index:500;position:absolute;pointer-events:none}sr7-module{display:block;position:relative;overflow-x:visible}sr7-adjuster{position:relative;display:block;width:100%}sr7-content{position:absolute;top:0;height:100%;contain:size layout style;z-index:1;overflow-x:visible}sr7-carousel{position:absolute;top:0;left:0;width:100%;height:100%
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 230 x 90, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):6998
        Entropy (8bit):7.94716825907158
        Encrypted:false
        SSDEEP:
        MD5:220C0320A272D7157EF65FBEC7DE84A5
        SHA1:A0FCAF9405AA3AA90CB3A280FC22EBCFD0E86C72
        SHA-256:202B82C2FB9A9133D57031BB9C477DCB6D91386C7AAACFBF6B99CE34834E89A6
        SHA-512:AB7EEFEE3CD2E2DCA97C03C1D29821F923A42285E02BEA2A9CF2DA681F8B38A7BB80222B4D7D3474C8258FCAFA6DCADF65182B41DB2FCC8FEC2B49D535EE397B
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/uploads/2024/07/16-230x90.png
        Preview:.PNG........IHDR.......Z......b*.....pHYs..........+......IDATx..y.\E..?U.t...d_aB..N.DVAQP....qA.".zQqc..U..\....7..D.QP..!0..!.Y..F......>...G.....%L....y:..>u.T...}.G...p8..=..p8.cq.t8..'L...q.t8..'L...q.t8..'L...q.t8..'L...q.t8..'L...q.t8..'L...q.t8..'L...q.t8..'L...q.t8..'L...q.t8..'L...q.t8..'L...q.t8..'L...q.t8..'L...q.t8..'L...q.t8..'L......[...}g.....j..Si.%4.uq.kK..........0..W.38...S(P...U.V1...w..0o..&......^M.V...i..3....#.y.S8.Fj..oI..o...!..m.k6.G..J....?:.O...s. .$......Z{3..dX.m3.........................1...q..e.m@.P(.0....({. .@2.p_s;.:.qV=.=.O...(..AN..ba./f......%......u....Pbm[.0...$.^......y..>.N....0..<..W..n..~.h.FeQ(.x..A.....1 ..)..5...@..?k.[Qy.>&.S|.3...;....M.#......3.@./OY,..?0...(!....i.z.....dT..E_.@g....8.....B..1...h../...,"....@,..c..O.j.L(..........#(....x\.{....\..z....m....A d..OC,...o.}.......C!.....xL......"........p....`Au.g.=.|..........J....:.H..*+b.@Oo..+;....S.{.h..B.........z.9.......t.Y.Y..-.d..k..k..9.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (37923), with no line terminators
        Category:dropped
        Size (bytes):37931
        Entropy (8bit):5.3052797962231075
        Encrypted:false
        SSDEEP:
        MD5:9B265D4780B3DC89B04747162A883851
        SHA1:3BD9CDCEE56EAD7EACC94BCFF379304C64534EE3
        SHA-256:4BE59303A71DBA6E02707EFDAF510E858B5A703D09811680DBC3FADA6C2111C5
        SHA-512:BEBB3D7592FEC4CFBF356BE9BDAEB72FE48507BF5C8220CEA7EFC6085F41D63586E65A4D517C3C607D2658C380EEA5A09DC6DDA811C76AF2C59F731A4AB2C433
        Malicious:false
        Reputation:unknown
        Preview:!function(r){"use strict";var t,e,n;t=[function(r,t,e){e(1),e(73),e(76),e(78),e(80),e(92),e(93),e(95),e(98),e(100),e(101),e(110),e(111),e(114),e(120),e(135),e(137),e(138),r.exports=e(139)},function(r,t,e){var n=e(2),o=e(67),a=e(11),i=e(68),c=Array;n({target:"Array",proto:!0},{toReversed:function(){return o(a(this),c)}}),i("toReversed")},function(t,e,n){var o=n(3),a=n(4).f,i=n(42),c=n(46),u=n(36),f=n(54),s=n(66);t.exports=function(t,e){var n,p,l,y,v,h=t.target,g=t.global,d=t.stat;if(n=g?o:d?o[h]||u(h,{}):o[h]&&o[h].prototype)for(p in e){if(y=e[p],l=t.dontCallGetSet?(v=a(n,p))&&v.value:n[p],!s(g?p:h+(d?".":"#")+p,t.forced)&&l!==r){if(typeof y==typeof l)continue;f(y,l)}(t.sham||l&&l.sham)&&i(y,"sham",!0),c(n,p,y,t)}}},function(r,t,e){var n=function(r){return r&&r.Math===Math&&r};r.exports=n("object"==typeof globalThis&&globalThis)||n("object"==typeof window&&window)||n("object"==typeof self&&self)||n("object"==typeof global&&global)||n("object"==typeof this&&this)||function(){return this}
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (422)
        Category:downloaded
        Size (bytes):457
        Entropy (8bit):5.062678748736029
        Encrypted:false
        SSDEEP:
        MD5:E4BC17CC45CA91AB0F09DEA134975C51
        SHA1:3C03312717FB495C051D02A3D27EC0D8ABC2557D
        SHA-256:5A43A22E48F94B7A45A9A9B1A107F197213B73307FDFA2E6B2DAADAB264F94D2
        SHA-512:F8E537A2168B94875BB7DDB9A20037C5BC79831C8B4E726F224F8D7C723C5C4B4512551697CF7BFB6CE4B5F8365DC1C027107FFE3435EA27C686F5AE96D921E7
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381
        Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={d:(t,d)=>{for(var o in d)e.o(d,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:d[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};function d(e){"undefined"!=typeof document&&("complete"!==document.readyState&&"interactive"!==document.readyState?document.addEventListener("DOMContentLoaded",e):e())}e.d(t,{default:()=>d}),(window.wp=window.wp||{}).domReady=t.default})();
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (3010), with no line terminators
        Category:downloaded
        Size (bytes):3010
        Entropy (8bit):4.738554803753926
        Encrypted:false
        SSDEEP:
        MD5:D8DD7D0838705C0A004BDE344B404DA7
        SHA1:7BFB39E6530A0071826B7947ACC1A601CC4F3F62
        SHA-256:40EFB19EAD20C2F468F59FB825EBE8F9E7DDA885902D94E19E10AC20F95F8D68
        SHA-512:D726CFF5256AD50F2927C99297FD0AC41424C9F43ACD8DA30667BA02916C7A2F1BB85E6E06F94D2A3AAA44E7FDAC7043B1BA3DF30E0C7207F9DFF5736FE572FE
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/uploads/elementor/css/post-16438.css?ver=1731236376
        Preview:.elementor-16438 .elementor-element.elementor-element-0081807:not(.elementor-motion-effects-element-type-background), .elementor-16438 .elementor-element.elementor-element-0081807 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-image:url("https://zilianmy.com/wp-content/uploads/2021/04/bg-footer.png");background-position:bottom center;background-repeat:no-repeat;background-size:cover;}.elementor-16438 .elementor-element.elementor-element-0081807{transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;padding:50px 0px 0px 0px;}.elementor-16438 .elementor-element.elementor-element-0081807 > .elementor-background-overlay{transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-16438 .elementor-element.elementor-element-e2ea6c6{transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;margin-top:0px;margin-bottom:35px;}.elementor-16438 .elementor-element.elementor-element-e2ea6c6 > .elementor-backgro
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1437)
        Category:dropped
        Size (bytes):1472
        Entropy (8bit):5.186900679251072
        Encrypted:false
        SSDEEP:
        MD5:7F35F1F7A0742A688CE92B4A2E2E5790
        SHA1:03535F0E41DD17F508832A3BA2ABE0068CCF7630
        SHA-256:03457D8414C9233FCFCED12896A000FB66B18EF3A19787FDBF928ED2D663517C
        SHA-512:449A80A39F92974ED15F958B4C6E073D1CC15EBFDD871543372B07DF586062EC714A3E277E6EE2EEA27D3F583FBF5668BE14115558DF0D10A358FE75FB29617A
        Malicious:false
        Reputation:unknown
        Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={n:t=>{var o=t&&t.__esModule?()=>t.default:()=>t;return e.d(o,{a:o}),o},d:(t,o)=>{for(var r in o)e.o(o,r)&&!e.o(t,r)&&Object.defineProperty(t,r,{enumerable:!0,get:o[r]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{__unstableAwaitPromise:()=>p,apiFetch:()=>i,controls:()=>u,dispatch:()=>d,select:()=>a,syncSelect:()=>l});const o=window.wp.apiFetch;var r=e.n(o);const n=window.wp.data,s=window.wp.deprecated;var c=e.n(s);function i(e){return{type:"API_FETCH",request:e}}function a(e,t,...o){return c()("`select` control in `@wordpress/data-controls`",{since:"5.7",alternative:"built-in `resolveSelect` control in `@wordpress/data`"}),n.controls.resolveSelect(e,t,...o)}function l(e,t,...o){return c()("`syncSelect` control in `@wordpress/data-contro
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text
        Category:downloaded
        Size (bytes):4028
        Entropy (8bit):4.905236204591147
        Encrypted:false
        SSDEEP:
        MD5:A9DF041D122839CA80BDE8891D0E7E14
        SHA1:0BDE89721A2508ED25B548790B6AA28A6CB52462
        SHA-256:DCEED1DEB7CF1629E1389E4867C58D10D63EFEA7D6D5EAFDC40C13BACCDF9506
        SHA-512:98CED1A124EBA41CB30B12B88D052C9A3D3276D8677FE97094F2461D5FE77BB3D188947EA06C23E04C0B1E7A8BD168720612A4A0BF4568F2CAB53258EFA736A7
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/plugins/photo-gallery/css/bwg-fonts/fonts.css?ver=0.0.1
        Preview:@font-face {. font-family: 'bwg';. src: url('fonts/bwg.eot?qy18kk');. src: url('fonts/bwg.eot?qy18kk#iefix') format('embedded-opentype'),. url('fonts/bwg.ttf?qy18kk') format('truetype'),. url('fonts/bwg.woff?qy18kk') format('woff'),. url('fonts/bwg.svg?qy18kk#bwg') format('svg');. font-weight: normal;. font-style: normal;.}..[class^="bwg-icon-"],.[class*=" bwg-icon-"],..bwg-icon {. /* use !important to prevent issues with browser extensions that change fonts */. font-family: 'bwg' !important;. speak: none;. display:inline-block;. line-height: 1;. font-style: normal;. font-weight: normal;. font-variant: normal;. text-transform: none;. vertical-align: top;. /* Better Font Rendering =========== */. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;.}...bwg-icon-angle-down:before {. content: "\e900";.}..bwg-icon-angle-down-sm:before {. content: "\e901";.}..bwg-icon-angle-left:before {. content: "\e902";.}..bwg-icon-angle-left-sm:before {
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 450 x 450, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):147935
        Entropy (8bit):7.986809086613494
        Encrypted:false
        SSDEEP:
        MD5:223D46676231DE693998B2B8D72BAE2C
        SHA1:F8C17AB979A077C0A1B9397E2FB791CFF00BEF70
        SHA-256:76890398E03C9CCB53F7174A797166F5A55963F713D0AD27F9B9FC6CDA2D57E9
        SHA-512:849A49CC940C0C38F38104756CC7D7962CD250C9D66701116AE7240080CBB66531C07F33A02F36A79C5078C197D9D28B83BF200D562777C82335689CE0F2F85E
        Malicious:false
        Reputation:unknown
        Preview:.PNG........IHDR.............|..E....pHYs..........+.... .IDATx.....&.Yf^.$.P.%QKWUO-?......{.Lw.9.V.V....w.L....n.g....qA^?.....}fn.XXz....O). .9.....^.k9.r.=..K...v.....|.4.<...r....O....boD.Y.......-.....<..i..|_.}..r.T.b...A`.h.<...........@K.........7.........nJ....M.0...7T_.gI_.....Z\..|v.|.|o.o..+....|.U...w<.~t......}3.........G.~.....2.A..=...7..P.RZu..m..}..f.....z....Z/)....'..2On...j..].k..<..&...G...-g..@~..._WV...[].4..V........-=A.\.W..hw........4.....}.....r....;.H..<.$.../.3..:;1.@.:....j!.;.Ar.a..!T.#...@...U..W=}...!..2.t.......G..&..J.sQ'0eV...3.J.8y.e...%.T>..*.I.e....]|.HB..IVJ..t.Mb..._X......Iy5.:.....r.o...+....+..-..5B/.Z.../.EP.......5...T.!.b.t......5.....z_..-..........=^.-O.~.=Y.d.B../5..t...l..5....kY..$...6.V.$=GH...i}.l.!..7...^.K...i......P.L.<;..t*....!$>.3{..V..A.c......V-.#..U.0p.z.....>..x<.1Q?QZr.......{fm<=.........#....K...Q....Z.b3Z...^......?x......MK.'.gon/.w).IR...Y.{:..*.......h/.........t.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (40214)
        Category:dropped
        Size (bytes):40254
        Entropy (8bit):5.277087422820142
        Encrypted:false
        SSDEEP:
        MD5:446E1432B92684DC5D79AC6F2DE0D514
        SHA1:991D90F89F1992151EBB891FE771E460902CA419
        SHA-256:911FEC3F1EADAE58497EEE6FEACB3AD96227135FFCC5F45E90278344027334FB
        SHA-512:4128741C3EFFD805B9AC0FF519742898E4307DCFED98A6CD6B2BE2381C46B3A7E80BBA6BE6A3CB1473B9CEE908C0E9298956F90717AB788B7A91D1290C371D77
        Malicious:false
        Reputation:unknown
        Preview:/*! elementor - v3.22.0 - 17-06-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{var o=n(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i=o(n(8135));class _default extends elementorModules.ViewModule{constructor(){super(...arguments),this.documents={},this.initDocumentClasses(),this.attachDocumentsClasses()}getDefaultSettings(){return{selectors:{document:".elementor"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$documents:jQuery(e.document)}}initDocumentClasses(){this.documentClasses={base:i.default},elementorFrontend.hooks.doAction("elementor/frontend/documents-manager/init-classes",this)}addDocumentClass(e,t){this.documentClasses[e]=t}attachDocumentsClasses(){this.elements.$documents.each(((e,t)=>this.attachDocumentClass(jQuery(t))))}attachDocumentClass(e){const t=e.data(),n=t.elementorId,o=t.elementorType,i=this.documentClasses[o]||this.documentClasses.base;this.documents[
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):1692
        Entropy (8bit):7.840855477553799
        Encrypted:false
        SSDEEP:
        MD5:C0AAC5171DDB8301EC947864EBEC4941
        SHA1:3BA7A5F4A3A852A46BB7D06687DBA0C9018ED316
        SHA-256:2560279F64B22F0EAAB8C263CAB0E380CA8442C91F387B21792C53383C578486
        SHA-512:5B95AFBA8D04D3A93B198A82BBEBF4F7B44DCBF586A7E0AF720D0063A7FA8ACD9436C289402A1E3D5AAF78137F58FBB5C9EE250E25B84090B42BFA1ACD51D9B8
        Malicious:false
        Reputation:unknown
        Preview:.PNG........IHDR... ... .....szz.....pHYs..........+.....NIDATX..k.U....k...w.0.g`fp`.<e.N..Z.F..".."..D.!...t.....J...6.A+..T..-F(......P`...f.0/...>.9...p.u.HMX...;..k..koQU.......<.TAU.O...e?...$.B..1.(BUI......_Ont..RC|r.(.......&S.+"D..a...$.;..y...*V,.......:..1.:..t.,..../D..z.\..d.V.4w..9.}G....@....6.`f4..5..Y....@.z..l../.C^^zd!~.8..q.{.[..~Y..6...x.M(.....m..o...t.....I..#/ks..2|........gw.V....-P..5. .-fI.2......v.fs@D(.F........G|.=./..(.^....&...<..z.......Y.EF3JQD2....\...f.<.V;mq.i...n^By4..H.u[....P..d......=..s... .. j.@. F....6.I.!e..(/.]....97 ...k..R...P...~i.].[r".CD......5;..vd4&..4.._.T..ryl..Hv.x.L;.xzq)+...>..v6n;.3+.f."...WOPWVGE.$..k....8."``nh....a...X./.K.[..0_q"..QU...J........Yb..'4..+.orf....J=>~1w.?....D...g1)..3..(.xkOv.....$.)...k\Q.k;..K.'ll.....h.q.'...yq9....F.<J..<.P.n........b.v.b.2..Z..e..d/~c.+.P.O..[..2.Le.99 ...I'M...$.8a...B........E$....A.?q.u.7[.9...|.#a'.(.*...;4.6.6Pb,..l....c..Xl..d.V.Nh
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (22581)
        Category:downloaded
        Size (bytes):27095
        Entropy (8bit):5.204198800174814
        Encrypted:false
        SSDEEP:
        MD5:AEB6CF284467DAAD29FBCDCA990E3C85
        SHA1:A5D6A99166CF59D8CD9062B7F80EF8AE6D3FD7CE
        SHA-256:C30A5994351BAFDAA2DEA5D188A4B2F40E499F7416C7E63F3A7AB37640E66B08
        SHA-512:CF3CE7909A1D8DCACD754E9568846BF573BE2275400470FA9BD4B7596580347F181CBB9C42CFF61E539913E52F14A687730C3C22CC927ECC9A06BFDA07CB99DF
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-includes/js/dist/data.min.js?ver=7c62e39de0308c73d50c
        Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={66:e=>{var t=function(e){return function(e){return!!e&&"object"==typeof e}(e)&&!function(e){var t=Object.prototype.toString.call(e);return"[object RegExp]"===t||"[object Date]"===t||function(e){return e.$$typeof===r}(e)}(e)};var r="function"==typeof Symbol&&Symbol.for?Symbol.for("react.element"):60103;function n(e,t){return!1!==t.clone&&t.isMergeableObject(e)?u((r=e,Array.isArray(r)?[]:{}),e,t):e;var r}function o(e,t,r){return e.concat(t).map((function(e){return n(e,r)}))}function s(e){return Object.keys(e).concat(function(e){return Object.getOwnPropertySymbols?Object.getOwnPropertySymbols(e).filter((function(t){return Object.propertyIsEnumerable.call(e,t)})):[]}(e))}function i(e,t){try{return t in e}catch(e){return!1}}function c(e,t,r){var o={};return r.isMergeableObject(e)&&s(e).forEach((function(t){o[t]=n(e[t],r)})),s(t).forEach((function(s){(function(e,t){return i(e,t)&&!(Object.hasOwnProperty.call(e,t)&&Object.propertyIs
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (965)
        Category:downloaded
        Size (bytes):1000
        Entropy (8bit):5.3205397465852196
        Encrypted:false
        SSDEEP:
        MD5:AEF7A048C0E0677CBAB0EFEEFB9DBCC6
        SHA1:7C166985C69F2915F8ABDA5FC88A387DB12A8788
        SHA-256:037171F4A3A999572CCD4332D70596AE631A893EADF47539A7EA530CE884E90D
        SHA-512:40BBE86F4A0CECEC0D8DC8F48F5894FB97C7D294AFA55FA2BAD966B6B56B4554119492B4C9C2D98B6FC55C89BDAF282C81785CB3FBD6129193D6AE021A289867
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-includes/js/dist/escape-html.min.js?ver=6561a406d2d232a6fbd2
        Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={d:(t,r)=>{for(var n in r)e.o(r,n)&&!e.o(t,n)&&Object.defineProperty(t,n,{enumerable:!0,get:r[n]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{escapeAmpersand:()=>n,escapeAttribute:()=>u,escapeEditableHTML:()=>i,escapeHTML:()=>c,escapeLessThan:()=>o,escapeQuotationMark:()=>a,isValidAttributeName:()=>p});const r=/[\u007F-\u009F "'>/="\uFDD0-\uFDEF]/;function n(e){return e.replace(/&(?!([a-z0-9]+|#[0-9]+|#x[a-f0-9]+);)/gi,"&amp;")}function a(e){return e.replace(/"/g,"&quot;")}function o(e){return e.replace(/</g,"&lt;")}function u(e){return function(e){return e.replace(/>/g,"&gt;")}(a(n(e)))}function c(e){return o(n(e))}function i(e){return o(e.replace(/&/g,"&amp;"))}function p(e){return!r.test(e)}(window.wp=window.wp||{}).escapeHtml=t})();
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text
        Category:downloaded
        Size (bytes):438389
        Entropy (8bit):5.064838798645237
        Encrypted:false
        SSDEEP:
        MD5:34C6977666D6A8EDDB18D9D0DE477EB4
        SHA1:56EA85F127CFF1BA968CD14D785A916D6684CFA4
        SHA-256:D430FC19AEEADB4DDDFC94E986FCC90AB21B4BDFF9E89CCDD0E3F2C59E3BB10D
        SHA-512:FF697AA06FFFB17BDCD2E42EF6A06F9D6DE7BB9E866ABD3810FAAECC2DCA7885D58F94F916797E8D555ED164C72318BED71937D8640E900796416364BE003B51
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/themes/zil/style.css?ver=1.3.6
        Preview:/*.Theme Name: Zi Lian.Theme URI: .Author:.Author URI: .Description: .Version: 1.3.6.License: GNU General Public License v2 or later.License URI: http://www.gnu.org/licenses/gpl-2.0.html.Tags: two-columns, left-sidebar, custom-background, custom-colors, custom-header, custom-menu, editor-style, featured-images, microformats, post-formats, rtl-language-support, sticky-post, threaded-comments, translation-ready.Text Domain: gostore.*/../*..I. HEADER...1. MENU...2. HEADER MIDDLE..II. MAIN CONTENT...1. BREADCRUMB1400...2. TITLE PAGE...3. RELATED BOX...4. COMMENT...5. REVOLUTION SLIDER...6. CONTACT US...7. BLANK PAGE...8. BUTTON NAVI SLIDER...9. LAZY LOAD..III. FOOTER..IV. WIDGET...1. WIDGET SUBSCRIPTION...2. WIDGET SOCIAL...3. FILTER BY PRICE...4. FILTER BY COLOR...5. FILTER ATTRIBUTE...6. WIDGET CATEGORIES...7. WIDGET LIST PRODUCT...8. WIDGET CALENDAR...9. WIDGET SEARCH...10. WIDGET BLOG...11. WIDGET RECENT COMMENTS...12. WIDGET RSS...13. WIDGET COMPARE...14. WIDGET TWITTER...15. WIDGET I
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (13786), with no line terminators
        Category:dropped
        Size (bytes):13786
        Entropy (8bit):4.991812434710837
        Encrypted:false
        SSDEEP:
        MD5:C3825B9D2BB7E067A90DB543DB343F68
        SHA1:7EF77FDDC64DD62688F242C7AE9CE4E9516B1EAA
        SHA-256:70BB06A0005A4C1776D94EB9216DFB3841A5722AE2ED0C930664378B7D5C9504
        SHA-512:88C89CCBAB7F6D24028E465E2011515F95558A472CFFEC1F859177C7953B3CF41C49885FA412D5ACBA36E775055BD9C488D5500D72A4026B07E8825A1697066C
        Malicious:false
        Reputation:unknown
        Preview:!function(t,a,i,e){var r=function(t){var a=this;a.$form=t,a.$attributeFields=t.find(".variations select"),a.$singleVariation=t.find(".single_variation"),a.$singleVariationWrap=t.find(".single_variation_wrap"),a.$resetVariations=t.find(".reset_variations"),a.$product=t.closest(".product"),a.variationData=t.data("product_variations"),a.useAjax=!1===a.variationData,a.xhr=!1,a.loading=!0,a.$singleVariationWrap.show(),a.$form.off(".wc-variation-form"),a.getChosenAttributes=a.getChosenAttributes.bind(a),a.findMatchingVariations=a.findMatchingVariations.bind(a),a.isMatch=a.isMatch.bind(a),a.toggleResetLink=a.toggleResetLink.bind(a),t.on("click.wc-variation-form",".reset_variations",{variationForm:a},a.onReset),t.on("reload_product_variations",{variationForm:a},a.onReload),t.on("hide_variation",{variationForm:a},a.onHide),t.on("show_variation",{variationForm:a},a.onShow),t.on("click",".single_add_to_cart_button",{variationForm:a},a.onAddToCart),t.on("reset_data",{variationForm:a},a.onResetDisp
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (983)
        Category:dropped
        Size (bytes):1018
        Entropy (8bit):5.150104043553931
        Encrypted:false
        SSDEEP:
        MD5:C505252B24643D1CD4C12C05BB1C2E29
        SHA1:015A8C0F682C6C074FEB10774FACDCB67362E911
        SHA-256:8027A5C64C0FE5132F2119CD1BFB824F10B51BDE7A942233E80C3C3DB6F4AAC6
        SHA-512:853C0850CAF19E5B5C80D0D5A47193ED2F89F52BBE6C1421A7950ED9FE3A1CC8BDBA644A63AB9AF42784D8392C4B08181FAE962334A06541EA284204F180C29F
        Malicious:false
        Reputation:unknown
        Preview:/*! This file is auto-generated */.(()=>{"use strict";var r={d:(e,t)=>{for(var n in t)r.o(t,n)&&!r.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},o:(r,e)=>Object.prototype.hasOwnProperty.call(r,e),r:r=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(r,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(r,"__esModule",{value:!0})}},e={};function t(r,e){if(r===e)return!0;const t=Object.keys(r),n=Object.keys(e);if(t.length!==n.length)return!1;let o=0;for(;o<t.length;){const n=t[o],i=r[n];if(void 0===i&&!e.hasOwnProperty(n)||i!==e[n])return!1;o++}return!0}function n(r,e){if(r===e)return!0;if(r.length!==e.length)return!1;for(let t=0,n=r.length;t<n;t++)if(r[t]!==e[t])return!1;return!0}function o(r,e){if(r&&e){if(r.constructor===Object&&e.constructor===Object)return t(r,e);if(Array.isArray(r)&&Array.isArray(e))return n(r,e)}return r===e}r.r(e),r.d(e,{default:()=>o,isShallowEqualArrays:()=>n,isShallowEqualObjects:()=>t}),(window.wp=window.wp||{}).isS
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (62898)
        Category:dropped
        Size (bytes):305743
        Entropy (8bit):5.364457643644807
        Encrypted:false
        SSDEEP:
        MD5:E08DBB88F1808CC342F0455B82886CE6
        SHA1:D94076CA19F756DEDB509006099FD7ACDAD870E5
        SHA-256:50FEEB98391012FB1F565DCAB7798C156479476E010557B5307B3ACB25F6FB40
        SHA-512:BD080D7AF8B56BAA25CDE48E8A2A379FC45D3F36ACA4388D36172F374D501FE78D5A22AB67F4EFB6614E756AE32F0540D1CE7230242D521028BEE4C78CE1412C
        Malicious:false
        Reputation:unknown
        Preview:/*!................................................................................... ... PLUGIN: SLIDER REVOLUTION 7.0 ... MODULE: MAIN PAGE MODULE........... ... VERSION: 1.0.0 ... DATE: 2023-01-03 ... AUTHOR: Krisztian H. & Sahil P. ... COMPANY: ThemePunch OHG. ... ......................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1235), with no line terminators
        Category:dropped
        Size (bytes):1235
        Entropy (8bit):4.982638299139228
        Encrypted:false
        SSDEEP:
        MD5:A947BF7B3C5EFEA7228FB901E9A002B0
        SHA1:9B912C7D41952C587598E45AEA32E9409F374043
        SHA-256:ED2EF1D246AC677297F1EC63EE0936EDC3650578345925857556CF962F6179FA
        SHA-512:2BCBA8D24CAB2FA6AB2F2AA556F96B88D32AC674047646CAC887AC2186ACDB698E4F461EBA511967218C17A5AEE42BA4B893CAF6491BAC79FCE3317452AC6BB3
        Malicious:false
        Reputation:unknown
        Preview:!function(t){"use strict";const e=t.params,s=document.querySelector.bind(document);function n(){if("no"===e.allowTracking)return void function(){const t=window.location.hostname;["sbjs_current","sbjs_current_add","sbjs_first","sbjs_first_add","sbjs_session","sbjs_udata","sbjs_migrations","sbjs_promo"].forEach(e=>{document.cookie=`${e}=; path=/; max-age=-999; domain=.${t};`})}();sbjs.init({lifetime:Number(e.lifetime),session_length:Number(e.session),timezone_offset:"0"});const n=()=>{if(sbjs.get)for(const[n,o]of Object.entries(t.sbjsDataToSchema(sbjs.get)))s(`input[name="${e.prefix}${n}"]`).value=o};if(null!==s("form.woocommerce-checkout")){const t=document.body.oninit_checkout;document.body.oninit_checkout=(()=>{n(),t&&t()})}null!==s(".woocommerce form.register")&&n()}t.sbjsDataToSchema=(t=>({type:t.current.typ,url:t.current_add.rf,utm_campaign:t.current.cmp,utm_source:t.current.src,utm_medium:t.current.mdm,utm_content:t.current.cnt,utm_id:t.current.id,utm_term:t.current.trm,session_en
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (4237), with no line terminators
        Category:downloaded
        Size (bytes):4237
        Entropy (8bit):5.022404543733267
        Encrypted:false
        SSDEEP:
        MD5:93300B52A93A89D99843FCD511BF87A1
        SHA1:A60FD6B5780FB4511CA69DAB7471808BFE0D1801
        SHA-256:170208B0F6618B784E86DC7612C54930318188D38633A393404F5589B7F5F53F
        SHA-512:0810A69527163895F56B1BBE882CEB1C163159352E16885A940E5AA3457EF88B90464A8222DCA7BF1FA5939803AC52138C4DB8F5DF1A9FA22C8B68757CB6FE5F
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/plugins/revslider/public/css/sr7.lp.css
        Preview:sr7-loop,sr7-mask,sr7-module,sr7-module sr7-img,sr7-module sr7-shp,sr7-module sr7-svg,sr7-moudule .sr7-layer,sr7-moudule sr7-layer,sr7-px{user-select:none}.sr7-staticslide{pointer-events:none}sr7-loop,sr7-px{visibility:hidden;display:none;overflow:visible}sr7-col>sr7-px{visibility:inherit;display:block}sr7-px>sr7-loop{visibility:inherit;display:block}sr7-row>sr7-px>sr7-loop>sr7-row-con{display:table!important}sr7-col>sr7-px>sr7-loop{z-index:1;position:relative}sr7-col>sr7-px>sr7-col-bg{z-index:0!important}sr7-mask{overflow:hidden;visibility:hidden;display:none}sr7-img{line-height:0;overflow:hidden}sr7-svg>svg{width:100%;height:100%;display:block}sr7-col>sr7-loop,sr7-col>sr7-mask,sr7-row>sr7-loop,sr7-row>sr7-mask{visibility:visible;display:block;width:100%;height:100%;position:relative;z-index:1}sr7-loop>.sr7-layer,sr7-mask>.sr7-layer{position:relative}.sr7_splitted_lines{display:block;color:inherit;font-size:inherit;font-weight:inherit;line-height:inherit}.sr7_splitted_chars,.sr7_split
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (3343)
        Category:downloaded
        Size (bytes):3378
        Entropy (8bit):5.252616522606952
        Encrypted:false
        SSDEEP:
        MD5:387F40C5375E17C158DA02CCEE43A7F1
        SHA1:B1A3D63F93B65DB7B4D28CA776EF10B624B178F4
        SHA-256:4A6D6B8A8339C22432B6E1754BD5A4CB3C992F0C36B161D27724366A76AC7282
        SHA-512:E504649ABA8D292E5DABF738D9A81DEE064853E1A07FCD58DFC523BEA29BA623FFDA6FE184F2D06178DE5AF57DDB8EAD4F5A01A9A3C21858DC5A3E28152411E9
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-includes/js/dist/priority-queue.min.js?ver=9c21c957c7e50ffdbf48
        Preview:/*! This file is auto-generated */.(()=>{var e={5033:(e,t,n)=>{var o,r,i;r=[],void 0===(i="function"==typeof(o=function(){"use strict";var e,t,o,r,i="undefined"!=typeof window?window:null!=typeof n.g?n.g:this||{},u=i.cancelRequestAnimationFrame&&i.requestAnimationFrame||setTimeout,a=i.cancelRequestAnimationFrame||clearTimeout,c=[],l=0,s=!1,d=7,f=35,m=125,b=0,p=0,w=0,v={get didTimeout(){return!1},timeRemaining:function(){var e=d-(Date.now()-p);return e<0?0:e}},y=g((function(){d=22,m=66,f=0}));function g(e){var t,n,o=99,r=function(){var i=Date.now()-n;i<o?t=setTimeout(r,o-i):(t=null,e())};return function(){n=Date.now(),t||(t=setTimeout(r,o))}}function h(){s&&(r&&a(r),o&&clearTimeout(o),s=!1)}function k(){125!=m&&(d=7,m=125,f=35,s&&(h(),C())),y()}function T(){r=null,o=setTimeout(D,0)}function q(){o=null,u(T)}function C(){s||(t=m-(Date.now()-p),e=Date.now(),s=!0,f&&t<f&&(t=f),t>9?o=setTimeout(q,t):(t=0,q()))}function D(){var n,r,i,u=d>9?9:1;if(p=Date.now(),s=!1,o=null,l>2||p-t-50<e)for(r=0
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (8189)
        Category:dropped
        Size (bytes):21464
        Entropy (8bit):5.303481082929494
        Encrypted:false
        SSDEEP:
        MD5:8FBC22C79D40119DDE9A5D16897002B9
        SHA1:E9837519ACA724457792E2D5EE98A97A0367CDF9
        SHA-256:7E84C9F8D71BC6EB2DAC2FCE59A6CAEA62DA51FFA8CF56B41806F59386AB1322
        SHA-512:3118A198A3710C839C15D6C4B5DC9F9ADCD637913AF2E26F438B01C80B27281F4937E25AAD2817855D8B3EB36207C61AE16D62B17E698799C5316E86F52AC6FC
        Malicious:false
        Reputation:unknown
        Preview:/*! jQuery UI - v1.13.3 - 2024-04-26.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sort
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 450 x 450, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):150408
        Entropy (8bit):7.987316045303287
        Encrypted:false
        SSDEEP:
        MD5:F0403ADC8388E131053982B083C0CFB7
        SHA1:FD32F75CC9F20B7AAE0BF78C598785C43840A64B
        SHA-256:C8610833B7DEAEF720975CD6322736DA0B915E93047739C3B65104EBA284B85B
        SHA-512:7FAA81261B1DA87B2AC34D398BDA0EC5682EA7F522E864949F7EF1B1F207173A5D0715E9FC78C6A9902CCB12FCF50D93C13A7A9BE5242D9B546A371F7192BE14
        Malicious:false
        Reputation:unknown
        Preview:.PNG........IHDR.............|..E....pHYs..........+.... .IDATx....7.&..Gdr.)Q\$Q.U=5U5=w.....1..twuO.J..P".5............K...Cf8.............).....$.k.*...u.L.$.Rn.....ay.}*.i<....o...'......../.!..6..i.KS..|..}5.r...$...F`..W..si.Ny._._7O..-E.8..d.F.E...#..{.....b..~C...+...5.{....m_..I......K.{I~..]@..g.CT.CO.x.}..........w...t....O...5}Pf.H.G.......J`J........YA.x...h.w..K2......Y.'....Z.}..R|3O.Q.#.Q9...#.!?Y.b..+3...%/.$.U/..=.|....yIOP6g...=.9..P.\{a...7..l_..t9i...m....<.$.W./.3...:;0gC/;..0..kA.+.FR.a..!....O.@_..../{.:..C..h..k.K..._..r.]M..KI.E....5b...2...?..{`.O....X.I....N.IW.$h.`..\...I....g..."Pz>(...N.=.L.\..q.R....e.....y....J._._...".0........7\..|.C.Su..n%...$n#....E..'...u..\..Y....K.-n....d9.....".....+Y..(...2...$>GP...q}:....3j..'j.@.....|{ $.....p.sN...Tl..mB..{......hP.1A2D.Ws.....*^.|.|.j...:..h<...(%....F.]...={m4=.......B.#....K...V....Z.$3J.r..d.k-,....z.9\^.}.z.'Pgo.^....$k/....pL..'c..y....{..].l.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):1056
        Entropy (8bit):6.2751158103849205
        Encrypted:false
        SSDEEP:
        MD5:AD4FF30F84F49B67AF32FFC6A1E12F70
        SHA1:45551AED74953A9E2E20DF5FD290349E046A5DD7
        SHA-256:2F6E1D25BB9299DA16246467C44D21C93327FC156C0E8B26936A29458A009539
        SHA-512:E6633654BACB60AA4C62B06D1BFF515CA1B07BBDC8F3462E997CF6216DE132F2FF3381090B79B3F7B0532265E7364A1B8CFBCA2BBC5E765F8AEFAA16DD0CFF6C
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/themes/zil/images/icon-select.png
        Preview:.PNG........IHDR...(...(........m....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:C43D8B8B9B6911EB9381C14AB0E2775D" xmpMM:DocumentID="xmp.did:C43D8B8C9B6911EB9381C14AB0E2775D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C43D8B899B6911EB9381C14AB0E2775D" stRef:documentID="xmp.did:C43D8B8A9B6911EB9381C14AB0E2775D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.}......IDATx...... ..Q..:.+.....t8k..P<.B.~. .`...Rk.3..&........ @...s.{.("..:.k\B}Q..FJ.l.....kx.=..y.....1Zd
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (7737)
        Category:dropped
        Size (bytes):8375
        Entropy (8bit):5.767603197477273
        Encrypted:false
        SSDEEP:
        MD5:2B235A134DEDA2C815A74C2A9CF674B0
        SHA1:305B02357D6BD362760E49914F86811BDABAB58A
        SHA-256:E93701F8A830CC185DB28B39E76F6C5D16E92B469D4BD0651E08F71AF473C1FE
        SHA-512:ABF521DF5B4705AA1D7046E99273BBECE1B6AF378D2638EB0A9ECD97DDE2ABD1A9006ECE8F5ABC240AD3B7563624C516A6112057731AB3491E8E6772EA51775C
        Malicious:false
        Reputation:unknown
        Preview:/*! This file is auto-generated */.(()=>{var e={9681:e=>{var t={.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"AE",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"C",.:"C",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"I",.:"I",.:"I",.:"I",.:"I",.:"I",.:"I",.:"I",.:"D",.:"N",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"U",.:"U",.:"U",.:"U",.:"U",.:"U",.:"U",.:"U",.:"U",.:"Y",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"ae",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"c",.:"c",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"i",.:"i",.:"i",.:"i",.:"i",.:"i",.:"i",.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
        Category:downloaded
        Size (bytes):7884
        Entropy (8bit):7.971946419873228
        Encrypted:false
        SSDEEP:
        MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
        SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
        SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
        SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
        Malicious:false
        Reputation:unknown
        URL:https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2
        Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 78268, version 331.-31196
        Category:downloaded
        Size (bytes):78268
        Entropy (8bit):7.996968270435637
        Encrypted:true
        SSDEEP:
        MD5:D824DF7EB2E268626A2DD9A6A741AC4E
        SHA1:0CCB2C814A7E4CA12C4778821633809CB0361EAA
        SHA-256:9834B82AD26E2A37583D22676A12DD2EB0FE7C80356A2114D0DB1AA8B3899537
        SHA-512:A84E13F216EA95146AF285AF98AEF0B464CD962440E161A1C602CA2178A179E04AE4ED2A2F98D5B2EB165480EC6920E0E88DE77D5F1EB7F11ED772B092DAF865
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/themes/zil/css/fonts/Fontawesome/fa-solid-900.woff2
        Preview:wOF2......1...........1b.K.$....................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u..0..@p...J....P0.M.7.~3H..j......9........e.B....{....A1C.......tC`..T.}....P..hz.S.cBf...P. .<.."<.i..B......+...........B..0.gx..c)..hU.T.um+..4...:.`...!.3Cf..L.f.6..11.....W..0.."..]..4........B.o.x...3...-.z.$.>...eRw9..2-.8t.0....tE.O9.9........'%.R...d...~K).k....F.x#.....5.q..L...t..O.B..}..Y..p..N1:...vql... O.....>ouO...[..p.`.s.k.....Xo.m.....k...%.Z.G..H.<],.J..&.WL}.7.).....4..dh.......C...i.....y..X[{...HV.`V.B.JxQ........^......Vu./...*.2..8...gl9*.............4.GB..s.4.H..B.4..Xh?y..<..b.9..|...F.....&.?o~.U..*..v.:.......u..L;..........K..y0.0..:.?b..?.S..P..........my.y........X. .YK.z=%.ItG..8.E7.....{.'C.....gL0#DRH.~..."{. ..FAw.EE..p...5...[bC-....}6............G.7.~..Q_....._w..._w.f....L...T.1...s!..c3.:\.+.{C.......)Y.D........&Y.k7.}....w;..M..a.. @......v.....?a.8j..P...+8.l+......Wj.......G.._.0....".^...v.=`..p@&:.....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1518)
        Category:downloaded
        Size (bytes):22221
        Entropy (8bit):5.217095147619031
        Encrypted:false
        SSDEEP:
        MD5:2ED97891E0A448815EDD04A37A5D5DA3
        SHA1:D79A3B0FFF5930BF1A7838836157B35F94EB378C
        SHA-256:5555617065279E031D5D4F93DFD8CE37AAB481221C6C1D38EDA5D90798CC4EA5
        SHA-512:30B7F0AD4CE43311D27F1164AEF411DABEF3AA848B887734C2A5DB31CBE9633B6C0FA9F3925CA7FB67350563AABB596616E86DD5EAB6C3D2B3F59F764D512943
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/plugins/photo-gallery/js/jquery.sumoselect.min.js?ver=3.4.6
        Preview:"use strict";function _typeof(a){"@babel/helpers - typeof";return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(a){return typeof a}:function(a){return a&&"function"==typeof Symbol&&a.constructor===Symbol&&a!==Symbol.prototype?"symbol":typeof a},_typeof(a)}function _slicedToArray(a,b){return _arrayWithHoles(a)||_iterableToArrayLimit(a,b)||_unsupportedIterableToArray(a,b)||_nonIterableRest()}function _nonIterableRest(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}function _unsupportedIterableToArray(a,b){if(a){if("string"==typeof a)return _arrayLikeToArray(a,b);var c=Object.prototype.toString.call(a).slice(8,-1);return"Object"===c&&a.constructor&&(c=a.constructor.name),"Map"===c||"Set"===c?Array.from(a):"Arguments"===c||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(c)?_arrayLikeToArray(a,b):void 0}}function _arrayLikeToArray(a,b){(null==b||b
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (19848)
        Category:dropped
        Size (bytes):74013
        Entropy (8bit):5.4319314572439055
        Encrypted:false
        SSDEEP:
        MD5:D362DB0897DCD4F234BAB878252648AE
        SHA1:DC3D9174AEF0ECC498470BB1250C3EA6AB608F5A
        SHA-256:95ED445DA01742B35C443AAB27929564260748E0819C520E27F3A52C3D099EDB
        SHA-512:BFFBDFB4CB5B8CFF199FC1D7589FB0FE811D71349F9975B5185C913B053D1FE69FA91352FE5E8D6B2C9620938AF3628516DE0A09C051E19E77058F02ABE26AAB
        Malicious:false
        Reputation:unknown
        Preview:(()=>{"use strict";var e={706:e=>{var t,r=function(){function e(e,t){if("function"!=typeof e)throw new TypeError("DataLoader must be constructed with a function which accepts Array<key> and returns Promise<Array<value>>, but got: "+e+".");this._batchLoadFn=e,this._maxBatchSize=function(e){if(!(!e||!1!==e.batch))return 1;var t=e&&e.maxBatchSize;if(void 0===t)return 1/0;if("number"!=typeof t||t<1)throw new TypeError("maxBatchSize must be a positive number: "+t);return t}(t),this._batchScheduleFn=function(e){var t=e&&e.batchScheduleFn;if(void 0===t)return a;if("function"!=typeof t)throw new TypeError("batchScheduleFn must be a function: "+t);return t}(t),this._cacheKeyFn=function(e){var t=e&&e.cacheKeyFn;if(void 0===t)return function(e){return e};if("function"!=typeof t)throw new TypeError("cacheKeyFn must be a function: "+t);return t}(t),this._cacheMap=function(e){if(!(!e||!1!==e.cache))return null;var t=e&&e.cacheMap;if(void 0===t)return new Map;if(null!==t){var r=["get","set","delete",
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 230 x 90, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):7138
        Entropy (8bit):7.9387083097846425
        Encrypted:false
        SSDEEP:
        MD5:10CD456EAFDAF1DF242364849B2BA0BF
        SHA1:B17E928BCB8241AF6D90215173A98245E4DD23FD
        SHA-256:E8677ADFBA31A11066F7107400CDA27BD2FB5D7996F7C6F8E2AC76865D5AB70B
        SHA-512:DB653ECF312A996380F2F62D87E0BCC271ED0F708886E5C6519CE41C87BFB41833221C88038BE7247A0DC06E2AEEFDB88D127BA5C72EFC3A2F35B37E0D5ED8D2
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/uploads/2024/07/12-230x90.png
        Preview:.PNG........IHDR.......Z......b*.....pHYs..........+......IDATx..yp...?.s_.....E.. ..I.KJ$..Q\.l..^{Sk.7)'J.?[.JU...6U.v.dS.J.I.N.r(.Zy%.IJ.(.... .. 0.....=}.!.8. )....S........~.....0...E..YW@ ..G.S (B.0.."D.S (B.0.."D.S (B.0.."D.S (B.0.."D.S (B.0.."D.S (B.0.."D.S (B.0.."D.S (B.0.."D.S (B.0.."D.S (B.0.."D.S (B.u.>-.a..x.$I ....jJ..@..0Y.H...-C70t.0@..$.I............].Ml".j.$.b.B..H..$.d........Xp......~..R(..Pw...}M.Z*1Yr.$.........f...........n.m5..!F..|V..'..2...$..Jw.........T.k.@...}....o..N...s.P.0;..v.r.Eyg...W&x.k..xp..~ ..]V..j.le.......I..T....SWT...d#..:.QY....r.r.o?..k.I.Fs;......3......._"..@K++JU..R$f.,.N3.......%...`.Y ....0.d...EYw=,.|. >.H&.D.$\.~l^G.c........,M,...?'9.....E...|-.....0J..w...A|&..Q0.ge...5..Ntt..t.C..4N.~.c..&....0...-)L[..c.......HMg9.'...o_..r..=....n.-..a..wa....."ty...(.../....X\6..4.o~...l1.9....G.jH&......?.<.Ifqh.K....7.......`..|....>.[R.&..Om.m.P..b.kkv.(m...PQ.xC.Y..DId....6.|..7..u......
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (9122)
        Category:downloaded
        Size (bytes):12587
        Entropy (8bit):4.900770915393793
        Encrypted:false
        SSDEEP:
        MD5:0DCCF79E4AE955B32DEA554E34E5A561
        SHA1:A61DA4360A0234499F2291AB406F9617C1E14887
        SHA-256:A743AD20058CA07E2F8400703A72453F733181D31F9CD8332E1BE0D66108024F
        SHA-512:24F5DCA29DAF69A9ED6DC2BA7EF669B125A0CBAE992A19C064C8269D6F72C3569839131B4BB46EADCA0897D0E0779B4D99DD4A4CBE94194AD539576A594CA084
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/plugins/woocommerce/assets/client/blocks/wc-blocks.css?ver=11.8.0-dev
        Preview:@keyframes spinner__animation{0%{animation-timing-function:cubic-bezier(.5856,.0703,.4143,.9297);transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes loading__animation{to{transform:translateX(100%)}}.wc-block-grid__products .wc-block-grid__product-image{display:block;position:relative;text-decoration:none}.wc-block-grid__products .wc-block-grid__product-image a{border:0;box-shadow:none;outline:0;text-decoration:none}.wc-block-grid__products .wc-block-grid__product-image img{height:auto;max-width:100%;width:auto}.wc-block-grid__products .wc-block-grid__product-image img[hidden]{display:none}.wc-block-grid__products .wc-block-grid__product-image img[alt=""]{border:1px solid #f2f2f2}.edit-post-visual-editor .editor-block-list__block .wc-block-grid__product-title,.editor-styles-wrapper .wc-block-grid__product-title,.wc-block-grid__product-title{color:inherit;display:block;font-family:inherit;font-size:inherit;font-weight:700;line-height:1.2;padding:0}.wc-block-grid__product-price
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (649)
        Category:downloaded
        Size (bytes):8572
        Entropy (8bit):5.397755541134409
        Encrypted:false
        SSDEEP:
        MD5:5606E00DD4B68E8406277111F78887F9
        SHA1:93133BD9EBF4ADEFEA52CA976D905B5EDE44CC90
        SHA-256:0C63F2805F81396A9F2480509BF57E37E49588195C3EADBA25AD0527541ADF82
        SHA-512:8F882878A48523513FD6E1230A7AE123EA6D912FFD42432FCAC40573BD1AE152C1A9FF3BE92F96BA0B6AA6FF3B7CD5A4355CE4D0A1471F3DD7874A28C1608B37
        Malicious:false
        Reputation:unknown
        URL:"https://fonts.googleapis.com/css?family=Rubik:400,600,700%7CPoppins:400&display=swap&ver=1722410505"
        Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* arabic */.@font-face {. font-family: 'Rubik';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/rubik/v28
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 450 x 450, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):136372
        Entropy (8bit):7.987471061448904
        Encrypted:false
        SSDEEP:
        MD5:9305FDB4C5ED6EFA3BF319C4E1665F31
        SHA1:8ABF7C40B1D42556BAC5D6BEDB6542AF994A35AC
        SHA-256:20709D4AECF3F76296F3063D4878CC3FECAB6A869CED536C0C7570FA6D892562
        SHA-512:2678B1E3746AEA51F093F891A7AE8AFDDB2F9B3F9D30B5571498857A06B7C38F2972A6AAB3F35A0E0EB7B520EA6F7363A9C39C4956BE12606E862ED881E3287E
        Malicious:false
        Reputation:unknown
        Preview:.PNG........IHDR.............|..E....pHYs..........+.... .IDATx...$..&..Gdm$%..H...5ju...{_.>..szf.%..%..Zr....w..|....%.L.S..X.>3..ss........"XRY......#+...}..[yhW.O...K.....)..-...\|.. .F$...r]....|......../.E..P!.K.~).....v...3}nm.R.......t[.mN)..Yy./.....1..Y`........yyC.5y...._..._.gg.W..............O=..y....:.7..+...[/w.y.....O...i.v.(.R...zB.Ji..X....Y..5.'..z.k..@.^...<.uOp.U.w.m.....:f.U3...y...%:.3~]Y!.b/u..H.[.f/..W^.N.W..ms._...K......Hj.k....m<p.....G&.b.".w.9.%Yq.xq.A<^..9.z.10..~T.........3O.....Q.~.r}......o.y.....o.o..f|?<.v5..V...:.9.j$@_.U...S...{P...3.ITQH....O..W.$d.d..ZN..,fkN...oe.h=..W..j.1K(....Z..qPY...~*..0oY#.B..k.k.b^...._`.._#_I~../.S..N.EQ....^...p^.....>a66.1.#y..k....O.'...[hb......T....M'.7.Z..7..c....I...t.6sZ.$.`.c..{.D...b.s...A!..,...9..99&.J...w..........lP..".k.TK..~k./.......z.Nb,..jL.O...f.j..n.=..Y.O.y.a+.v...H..~.R..e..9......VA...,b.......m.a...o.......K.].....%x.......=..e.%.K..w.p.?]...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 230 x 90, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):6217
        Entropy (8bit):7.948713646469373
        Encrypted:false
        SSDEEP:
        MD5:8A91089D44D70D44B47146AA6B72F5CC
        SHA1:2DC75C95A09A4141CB29667E1D39AFB47A22D5B7
        SHA-256:4A01F080EE54E1329B7D13A77569DC44F96D6DDE2F7B7545F2CD2922FD360514
        SHA-512:3F63F6C585FF4DD4B89C98107AB84397348B58F09EF7CB0A769D947FB56D5BCA2199663CAABC22383B920F29225A71985E8519E03C2BD473B33DEFF346CD6C78
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/uploads/2024/07/ij-1-230x90.png
        Preview:.PNG........IHDR.......Z......b*.....pHYs..........+......IDATx..y|U...s.7.Y..H.".@.7Q...."...|].}......bq.-U+.".E........ .........d..~....b..A[!'.|?..{..yf..fy.s..R.P(l....(..SQ.T(l...BaC.0......P..%L..(a*.6D.S..!J....Q.T(l...BaC.0......P..%L..(a*.6D.S..!J....Q.T(l...BaC.0......P..%L..(a*.6.hn..YLK..P.....tkS...gW~.!)..O.d\Q..hZ..oKq{M..tM.".i.s,..Hb..^...u9.^...@...>o.[.uO....G.$...6..0...;(.D.*.../]M...#.....~Jiu......:..Sc.+7._m....g..[.Y,.B.B.....%;.+....rM.mtn.........Bx..Mu9...%..+v......6....,......x.&V...-..'L)a].1..>.%.WF.7.]O.7..H.. .H.W...ag..W."..H...C.S.o..V]...q..P...YV....t...$.]....h....'...MP.....YT..8.........~.t...h>Z.0../..e...$...J..{'..\JQ.+....IJX....v.GHA.vE.......uV.P...%..J//-..g.....*v.....^.ey..?|.......d...).....j.~0.!-F..%..b/[v."..%....q...J.....1-)..i..sJ@....-..`..P..h.[.P.EZ.0...0{.NL .e....Yw..k.w.B...1..x..7..F"i......POV....ZW*.A..f..Z....*t!.4h/.i.<...j.:....eIf-.I..j...f.a........C.P...Mh...>P..K
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1391)
        Category:dropped
        Size (bytes):1426
        Entropy (8bit):5.2713128211306
        Encrypted:false
        SSDEEP:
        MD5:19D386C9004E54941C1CC61D357EFA5D
        SHA1:0A77594006C8D86FDCC0ADBC2B9AECAEF3869586
        SHA-256:3BC6467A95CEC8FA516C6F5F69E1301E37E16F9BB1046FE7756729249F901B95
        SHA-512:7811CF6BABB4DF41707F97D1BD65337B5AD7AAEDFF301FCEDB90FB7773FA9876F52458AA03A576910F6126384599EF25F8DE76EE309C22E1914D9CF444AEFB6F
        Malicious:false
        Reputation:unknown
        Preview:/*! This file is auto-generated */.window.wp=window.wp||{},function(s){var t="undefined"==typeof _wpUtilSettings?{}:_wpUtilSettings;wp.template=_.memoize(function(e){var n,a={evaluate:/<#([\s\S]+?)#>/g,interpolate:/\{\{\{([\s\S]+?)\}\}\}/g,escape:/\{\{([^\}]+?)\}\}(?!\})/g,variable:"data"};return function(t){if(document.getElementById("tmpl-"+e))return(n=n||_.template(s("#tmpl-"+e).html(),a))(t);throw new Error("Template not found: #tmpl-"+e)}}),wp.ajax={settings:t.ajax||{},post:function(t,e){return wp.ajax.send({data:_.isObject(t)?t:_.extend(e||{},{action:t})})},send:function(a,t){var e,n;return _.isObject(a)?t=a:(t=t||{}).data=_.extend(t.data||{},{action:a}),t=_.defaults(t||{},{type:"POST",url:wp.ajax.settings.url,context:this}),(e=(n=s.Deferred(function(n){t.success&&n.done(t.success),t.error&&n.fail(t.error),delete t.success,delete t.error,n.jqXHR=s.ajax(t).done(function(t){var e;"1"!==t&&1!==t||(t={success:!0}),_.isObject(t)&&!_.isUndefined(t.success)?(e=this,n.done(function(){a&&
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text
        Category:downloaded
        Size (bytes):54938
        Entropy (8bit):5.093201698780447
        Encrypted:false
        SSDEEP:
        MD5:CA8C770004C412E11312E48E0B3A9F57
        SHA1:0923BD65A7BDCDB3BE31365A5FA643AECBF75161
        SHA-256:6830A57698C5FEEFC4DCB4457629D518B250A8271CFC9B9718404029C3D33FFA
        SHA-512:A9A4A05CF2DE07B35833E4876CD4066ADD415FB70C8ECFECD426900DD66DC90D7A09B71EE2FDC96C6439BDF3B35B96236DEE2A95CE48CE0A85300D1865D959EE
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/themes/zil/css/responsive.css?ver=1.3.6
        Preview:@media only screen and (max-width: 767px){..li.parent > a > .menu-sub-label{...right: auto;...left: 100%;/* rtl */...transform: translate(calc(-50% + 5px),0);/* rtl */..}..body.boxed #page,...page-container,...container,...dokan-store #page > #main,..body.boxed header.ts-header .header-sticky,...ts-header .ts-megamenu.no-stretch-content > .sub-menu > li{...max-width: 540px;..}../* INTRO PAGE */..body.ts-header-intro .elementor-section-wrap > .elementor-section{...padding-left: 10px !important;...padding-right: 10px !important;..}...intro-list-feature > span{...display: block;...padding-bottom: 10px;..}...intro-list-feature > span:before{...display: none;..}..../* SEARCH AJAX */..body > #ts-search-result-container{...left: 0 !important;...right: 0 !important;...width: auto !important;...margin-top: 5px;...padding: 20px 10px;..}..body #ts-search-result-container > p{...padding: 0;...text-align: center;..}..../* HEADER */...ts-store-notice .content{...padding: 10px 20px;..}...ts-store-not
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:dropped
        Size (bytes):192638
        Entropy (8bit):5.242181099222254
        Encrypted:false
        SSDEEP:
        MD5:0FCE6C31DA103BC14BEB2D1DD21DB78E
        SHA1:753A1613C788C33B9A3DBAA16E086A098A0B09FC
        SHA-256:22B184B854451197831C9B89F041CA457434FBBADEA6F437D1C015946C4D1F5D
        SHA-512:6EACB25FE9628A45A22CD58AD2A8696218AA832707177BE219F6F971E8AC57325B6FB37046F7EE9EFC243577E7B2F4F43FDEDD1AEE665ED8AD59041AF189AE69
        Malicious:false
        Reputation:unknown
        Preview:var bwg_current_filmstrip_pos,total_thumbnail_count,key,startPoint,endPoint,bwg_image_info_pos,filmstrip_width,preloadCount,filmstrip_thumbnail_width,filmstrip_thumbnail_height,addthis_share,lightbox_comment_pos,bwg_transition_duration,bwg_playInterval,isPopUpOpened=!1,bwg_overflow_initial_value=!1,bwg_overflow_x_initial_value=!1,bwg_overflow_y_initial_value=!1;function gallery_box_ready(){filmstrip_thumbnail_width=jQuery(".bwg_filmstrip_thumbnail").width(),filmstrip_thumbnail_height=jQuery(".bwg_filmstrip_thumbnail").height(),1==gallery_box_data.open_with_fullscreen?(filmstrip_width=jQuery(window).width(),filmstrip_height=jQuery(window).height()):(filmstrip_width=jQuery(".bwg_filmstrip_container").width(),filmstrip_height=jQuery(".bwg_filmstrip_container").height()),preloadCount="horizontal"==gallery_box_data.filmstrip_direction?parseInt(filmstrip_width/filmstrip_thumbnail_width)+gallery_box_data.preload_images_count:parseInt(filmstrip_height/filmstrip_thumbnail_height)+gallery_box_da
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1572)
        Category:downloaded
        Size (bytes):36084
        Entropy (8bit):5.340682425408099
        Encrypted:false
        SSDEEP:
        MD5:1F8E04D78697268E4CB072D675DE67EA
        SHA1:22D1284126D6406456995D5AAF2635D1B5C891B2
        SHA-256:61C7A5D0C2A80AFAFE4C818C8E8747DAB5C0853BB39A19AA2FFB1879E8E5E099
        SHA-512:70F700E0B2BE4D7AC5B12A7D508A6F51519F945C9A33F44BF97C1DE24838235097273B4ED4ADD145906E02D7866846C8ACE77A8C9F2A3291043F6D6277E4D61B
        Malicious:false
        Reputation:unknown
        URL:https://fonts.googleapis.com/css?family=Open+Sans%3A300%2C400%2C500%2C600%2C700%2C800&display=swap&ver=7c1b76d7ca3bc2efb78c5bdece7230a5
        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (45548), with no line terminators
        Category:downloaded
        Size (bytes):45548
        Entropy (8bit):5.036989229434249
        Encrypted:false
        SSDEEP:
        MD5:F2AA6E200BA5EB147FD9C0AEC7F7602D
        SHA1:7301377A7765ECA5412AC0A357E4A805D0F2B61C
        SHA-256:E058545C94913FE9FB225F1BBDA6A5523BEC893DB0FE00705993B0CDABAB7B7C
        SHA-512:07204187FADA652E95D176C5598545B587A39A3A5B78951EBD024A39E1390EDB73205696F1F2DC1A2122A307F6437AA5C22F8E74EE9ECAE5C690F67017003B2A
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/plugins/photo-gallery/css/styles.min.css?ver=1.8.27
        Preview:.spider_popup_wrap .bwg_image_wrap figure{margin:0;padding:0;display:inline-block}figure.zoom{background-position:50% 50%;background-size:200%;position:relative;width:auto;overflow:hidden;cursor:zoom-in}figure.zoom img:hover{opacity:0}figure.zoom img{transition:opacity .5s;display:block}div[id^=bwg_container] p{padding:0!important;margin:0!important}div[id^=bwg_container] img{box-shadow:none!important}div[id^=bwg_container] *{margin:0}div[id^=bwg_container] .SumoSelect.open>.CaptionCont,div[id^=bwg_container] .SumoSelect:focus>.CaptionCont,div[id^=bwg_container] .SumoSelect:hover>.CaptionCont,div[id^=bwg_container] .SumoSelect>.CaptionCont{border:none;box-shadow:none}#bwg_tag_wrap{background-color:#fff;width:100%;font-family:inherit;margin:0 -5px 20px 0;z-index:200;position:relative}.bwg_search_loupe_container,.bwg_search_reset_container{font-size:18px;color:#ccc;cursor:pointer;position:relative}#bwg_tag_container p{text-align:center}#bwg_tag_container{border:1px solid #ccc;box-shadow:
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 450 x 450, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):153816
        Entropy (8bit):7.9869161684739085
        Encrypted:false
        SSDEEP:
        MD5:E47B27D02D26FB7371FC20D0E4230429
        SHA1:B50AC2E7DC0F954578A56CC50F61E11D621FE354
        SHA-256:3C90BF4C667A5CD805EE0908DB99D08DCFBC0DFBCA57983704255B4086A49910
        SHA-512:18E7F133C211AF891B1C0BE2ACD2A9D32390AA20F167FB71EA4543262D01FC150F8B1BAB4D19F14444DC42B1E5D81B7068D97B8E4FB73212426ECA365C9F5F70
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/uploads/2024/10/0001-31-450x450.png
        Preview:.PNG........IHDR.............|..E....pHYs..........+.... .IDATx....9....G$.Z.bUu......c.w_f_d...s..t..*..33".....I..I.,&.!3...3.A......+%. .....u-W..Q..._.M.\.C>,o.OE>..@.\3..m.}.......@._.u..7.:...3>..i......BN.2..$........#}.m.)/.K....\............tp.WwO.?USZ,..oh.AwE....zO......[5...|r...|..o.......|..}..#._..^...>5.....N..}..[...o...i]v.H.R..@zB.Li.....T.Yp5+..O...m..WzI..{.{B<+.....T+...[.o..=7.u.>*g..r.7.'.XL.ye.........^.......<.....R.G.3'....k/L#.}.&...x....'m..............y..xYg..l.e.@.f.a-(.s..Hj>.<.5.rwX.....;v.e.eO_'}cH...<.~-...2...Q....O`)....2.F..._...<.g.c.L..|.?.+2...:Y.I;..........!6.Y.;....Y.J....x.I....K|.?._.8\Y...~2.T0/Y#.B..+.+.bZ.....a._.B.....?..b.t.........m..z_.........1..k..?K.1..{.z...M^...,...wbC$.....c%...E..v^......*:V.9.O'[`0cF.{.D....b.s.o......6..yr.1....MH.|.....w..j?&H...j...._Z.....]m.R=_.1........$.X......g....<...S;_.b..V?y).......B+..dF.@...,b..E.7..i.!.../So......K.]...d..x.........d..#O.^Rv...+.m..:I,t
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with no line terminators
        Category:downloaded
        Size (bytes):28
        Entropy (8bit):4.307354922057605
        Encrypted:false
        SSDEEP:
        MD5:2CDEEB8042D9CABB9DC35A8E69DD7EB8
        SHA1:4FEE5BD5C3F41410795C27268930B93FE322BB3A
        SHA-256:747681F9A009C29FD8F07D7480983B14316ECB00CFB8F5330E421A37FCE289AE
        SHA-512:530ACC520807053FE98F6BF859221943D5CA61B7A02BBD9BAA60712305CD33433BBA75A27795E242A93263D6A46ECF239EA82ACEFC987671F2A88E270188433F
        Malicious:false
        Reputation:unknown
        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmlmBg894rz5xIFDW97hKMSBQ27V1Zq?alt=proto
        Preview:ChIKBw1ve4SjGgAKBw27V1ZqGgA=
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 450 x 450, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):173514
        Entropy (8bit):7.995194081066716
        Encrypted:true
        SSDEEP:
        MD5:23AAEE4AA12C7AE743D0FC5C15D434AC
        SHA1:2C04CDA831406827FA03D553018C04E21EC1AD11
        SHA-256:D4482DAC3D495CA07D110FF2964F6CD955E306BE424BA4C56B6E43C578DB3EC1
        SHA-512:4B39982B42987DBB72FA158D6E2800D971F5E7792751A97F8B33252C7AF6D7259D8C09988A89B7C2812E190D942DB540EB06B24E089CBDBF7C421E4D45FB0A59
        Malicious:false
        Reputation:unknown
        Preview:.PNG........IHDR.............|..E....pHYs..........+.... .IDATx....8.&.....#2#o..o..O.O.o...gg...Y.....f.....*R.3..dUz.$^@..G..H.....0.!Or)..'. ..@..W....5kM.uKy...`.n.g..b..Z._. ..WGy.g4.^..)=X...,.n..*/d..i...pY...wY...1...E...t!"0..=).5...a.U^.o..X[V.)z.^w+...K..w.5.......M..B.G.....gs...._.~.,.......y..`-..zbQ..{.q..?\.R~?.4..s...../..7...//...T}..[......F.:..Z..7.2..4.;i.......h`._c>.M..V..@..-.L...8...._..@Go^J../u.1s.I>.[3.....3.O.....fC.%!}.Cx.-.N.D..JGj./..&.m.D.H..I..{.o.H!..d..U.@..Z....t.tO..G].U.-.....4h....\.....5sG.l.)...(Z.@..Yp......[.ehj....%z..&.....+...E.eN..n....]N.=d..#.R....M..q[U..K..{..C.$|.....T..|tGz+..-..?.['f.F@P$).}.WjO..N..s.TzZ..'..X.^...e..o.Pk.:/.....Q...H.m.eP..Mj!..*;...L.F.........z.Z.R=..km........=..2].:.i..T.Q..2.i.q.........h?.G...vmwb...?....[..-.).iji......K...Y....X...?.....|...+.!}.....|....SY..i.d..Q......k._A.st.jk.~.Z........(k=...F2.....V9IK.i.<...................P.`...%..X...N..bO]....4;Ap
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 450 x 450, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):127793
        Entropy (8bit):7.994849460587623
        Encrypted:true
        SSDEEP:
        MD5:0FAD3508E543E4FE0F173F2268B08F56
        SHA1:F3359090A6972167861D775E7623CD2883320198
        SHA-256:4B969896524E651E88C2A7690ECDA122537AA206553E8EAB841560961BDAA8DE
        SHA-512:70051BCAAAE478594C8487ED4C658F547903D6BE665EBE2D3545C24B49749DDECF0B21FBC7E77240E53A7747D653C256E193A043325354A69B9A00159A87098D
        Malicious:false
        Reputation:unknown
        Preview:.PNG........IHDR.............|..E....pHYs..........+.... .IDATx....6.-....N..v.V].u......S.[....N.|...8?H...R."vf.e~v.D. Eb. H........ S.......@......o...(Q...O ....Oh...A.@.../..D.EC.....;m*..{........0y..+....LA....~[.c.].P..BD.T.GR.kS'W..j.....dj..Z..%9.?t...B.8........\K../..Y.9r..38...Y;gH........'..C}...Y...}.).`.,...)..].g.M...5.{..O }j...M!.Hi.!... ..QM..uK..M....(..1.?&.|*..}...Cs.......X....{ .|..e,..K.|!.......oAP.........V...e~.....;R....*....>.&.-.D[..qV.~8.}.D.%...}............H.|..e..".l}....hd.....A.>...."..F.NQs?.a.>..}.x...c.z...NU...FO/-..../5...M.:'5~{....o=.F..5.I.o....Kd]Rn......OH.1....[..8.^..=.t.!|" .-....R_.{. .c.....e..9..7 ..c...../.....A.(w...m..1?....Bl.Z...A.......]z....:.o......v..o....tZ..d.(..L=lf....}m.......6.A>....Gc..`.r.%...z..R....=.,AQI..y-.R....!...].M..e6......j....5S.2.w..._O4....}..#xp._-..O..5:..N.....n..[s.....T.N..r.1(.k...SI/..xO..1....Tu..z.....E...b.]Z. .. ........e90f...ls.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 230 x 90, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):5704
        Entropy (8bit):7.9319233258920505
        Encrypted:false
        SSDEEP:
        MD5:5B79444117B5FC62E436D313A9E17C1C
        SHA1:021F5AF7B30B5532710B7C35444AA03EA0062D6F
        SHA-256:14183C1A1B145C52927C7A07CEEE725AF0DD4E6CBF3A45EC548DDE008ACA1B8E
        SHA-512:15386F8AF4BE0C1C79E8DDEC30FE418A3D87B91FB1247908F6293C36E09A58AC921E5D7DB3C5235EE9C2D10F09A83F2302C2A16B3E19EBF57D3EC5813E690561
        Malicious:false
        Reputation:unknown
        Preview:.PNG........IHDR.......Z......b*.....pHYs..........+......IDATx..y.\U..?..........d.!....q.aF@......r..Y.F.x<.sDd....%3.02([.bL .i !.!{.I.;.o..w...^u.R.E....s...U..W........~%....b.)..=...2.+L.%...Xr.+L.%...Xr.+L.%...Xr.+L.%...Xr.+L.%...Xr.+L.%...Xr.+L.%...Xr.+L.%...Xr.+L.%...Xr.+L.%...Xr.+L.%...Xr.+L.%......eN4v...Hj...S.=...7zZ.q.......[.2.o...P..../;....7..s..@c[...~.?<[.!.F!&Dw.{....c..g0..PJ!.7.W...DP...Tk.^?W....%.6....u5.]I6.....hh.&......;.+VW.z.t.q...^/..F$. ..y!"!EA.CIa..&...q^..v.\.......ij..Hy....F..3....'P3..H..!...#....l..LGG.....@qQ...Kk.,..eje.k".X..G9x..O]....._.#.G.{a.?......+IH.r.....e..b\@.f.7.............Q.u......h.-....=s...|.=G..9......CH..'..p..J..`...7...)......N.\w.'7..xs.<Gp..`0. "......S..;.b^..S|0.u&......s.X.l:?...B...S.{a..k...........3.....O.0 .e.........D...9U|...8}n.]Nm..|.....C...?.I.i..$....BJ8c...p.b..@...M.<.z..w?...-...#.1.....Cc.D@...PV...53.....-....3..?....:"......V....5..8..~..o.$.H<.On;...0/D.M.._
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 338x650, components 3
        Category:downloaded
        Size (bytes):58443
        Entropy (8bit):7.983856805566436
        Encrypted:false
        SSDEEP:
        MD5:B44E848FB0D6143F36DA7343D74FC5A2
        SHA1:F2AF3138BD8E485A8A1DB52CB285B3F99F120ABA
        SHA-256:A4601DB4225EFCCF1C859CF8047586048628CCDA69C8CC245504687B6F4581C7
        SHA-512:E301F8BEB0203CC84A3E6BAD87794861A55AD3413196F547BA7D03F9CB9090DEE1D0255B10F9E92C7F8FA32F32D8E48CED57A8BF9E79C1F46F3CE68ADD76694D
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/uploads/2024/07/samiconduct.jpg
        Preview:......Exif..II*.................Ducky.......<.....-http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.4 (Windows)" xmpMM:InstanceID="xmp.iid:9DF99B5D4BF211EFBD838331572B4509" xmpMM:DocumentID="xmp.did:9DF99B5E4BF211EFBD838331572B4509"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9DF99B5B4BF211EFBD838331572B4509" stRef:documentID="xmp.did:9DF99B5C4BF211EFBD838331572B4509"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 450 x 450, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):273918
        Entropy (8bit):7.993269344255812
        Encrypted:true
        SSDEEP:
        MD5:CC1F1A7955A043587C69BCA4ACA202E9
        SHA1:E89B4859D31F796E78EDDFFEF581B542FF00ADB1
        SHA-256:AD42BBBA08FD757AD3A45EC497061E2AB121C8CA874C5ECC355C60607EED254D
        SHA-512:E070E41F4A66AAFD51843113AD5EB34C0D2EBF2084032F9696C2DE72E382AD39B3A99A4B291D4C5B2B5AB55B28483B1BE8BBC32B8283CAA605E32171757B93DE
        Malicious:false
        Reputation:unknown
        Preview:.PNG........IHDR.............|..E....pHYs..........+.... .IDATx..[.$Ir&..{Df.K].g.9$.;....Z,.. =.W.....I...AO. @X..V.@@.KjI...U.u...........z...........gn.A.....1.A&..^..2..1...q.?/..f'..l[^.@..eWh........_. '.%#.f...~.).(.5.Z../.G........@q*.P.[....M..vQE...D...{M.cM..b(W+..$%H.2T.y.$...Ns..s$......`.y.[e..K.a..J.............s....h......k....]K.........r.....&....]U./ }i/.....H.g.g..&...F5.R.s.jJ...z..9...../%]....Kd..`.Wv..- .!......qi...R3.3W..~_..9.&e.Q.m...T+J~......_2.H#.<gT....>.AM Z.D......... .0q7./3U-.>_.v.........,.{......>.=`r"O. .y..`.."i%.z+E....[.a'.S.;.Y.6X.'.T.....=ki.H.x...gq...Q..........Z..|.."..[.J\.!.Y........dO....n.L...K...v.....).tb./..-.b^.b}n..A?V..ym[..}...2....q..'nM....~..A0.w...Z.[..3.b...(l.ZN5U.mX/r..Fz...ct.(....=.h..(.E.[..2..:.a....Q..2.acp......6..l.?.G.....+..kc.O`.r.%...y..\.y.......J.A...R....l..<_.bm.;.1....o..=.sx.f*.......^.%{L.:.......WK....B.}.....G*u;....Tkn..Y. Mu..~.~...k.O.KI/..xI..1 ..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (12485)
        Category:dropped
        Size (bytes):12522
        Entropy (8bit):5.217451163295602
        Encrypted:false
        SSDEEP:
        MD5:76145A8C279107A26E26E18E73264665
        SHA1:F65013FA89B102992652D8DE57997A94893AAB04
        SHA-256:CA236749B26D8981657AC0A9A460FC5EAFC8E56EB58646DA576B6CF5BB2EB407
        SHA-512:631133B3452F7AD6EA4B8AA5AB596DC6BF538980DE6C0677E79A19A8FE93EA205935BBF88E6C32446B65AAE86FA9EE14565C40ABAFC734AF37FC04F7EB24833E
        Malicious:false
        Reputation:unknown
        Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={n:e=>{var n=e&&e.__esModule?()=>e.default:()=>e;return t.d(n,{a:n}),n},d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{__unstableStripHTML:()=>J,computeCaretRect:()=>b,documentHasSelection:()=>w,documentHasTextSelection:()=>N,documentHasUncollapsedSelection:()=>C,focus:()=>ct,getFilesFromDataTransfer:()=>st,getOffsetParent:()=>S,getPhrasingContentSchema:()=>et,getRectangleFromRange:()=>g,getScrollContainer:()=>v,insertAfter:()=>q,isEmpty:()=>K,isEntirelySelected:()=>A,isFormElement:()=>D,isHorizontalEdge:()=>H,isNumberInput:()=>V,isPhrasingContent:()=>nt,isRTL:()=>P,isSelectionForward:()=>L,isTextContent:()=>rt,isTextField:()=>E,isVerticalEdge:
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (7043), with no line terminators
        Category:downloaded
        Size (bytes):7043
        Entropy (8bit):4.649099238489942
        Encrypted:false
        SSDEEP:
        MD5:29ED0396622780590223CD919F310DD7
        SHA1:037C8E8F9E571F763C222C8517AC5CA84018BC5E
        SHA-256:401373C6CDDFC333E45314482184906A357AE96D1FCCD5EF6C40D8B7656E7349
        SHA-512:430A74CB3822E785899BD5E9B05FC7F070CDAD01EE2A6F0F1ED41274B588B9BDDEF96AF6BC48D1F7E5D61FF892AF6DB5BB608902AAC3F46A4CEB2DAE0B34C7D0
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/plugins/woocommerce/assets/css/woocommerce-smallscreen.css?ver=8.5.0
        Preview::root{--woocommerce:#7F54B3;--wc-green:#7ad03a;--wc-red:#a00;--wc-orange:#ffba00;--wc-blue:#2ea2cc;--wc-primary:#7F54B3;--wc-primary-text:white;--wc-secondary:#e9e6ed;--wc-secondary-text:#515151;--wc-highlight:#b3af54;--wc-highligh-text:white;--wc-content-bg:#fff;--wc-subtext:#767676}.woocommerce table.shop_table_responsive thead,.woocommerce-page table.shop_table_responsive thead{display:none}.woocommerce table.shop_table_responsive tbody tr:first-child td:first-child,.woocommerce-page table.shop_table_responsive tbody tr:first-child td:first-child{border-top:0}.woocommerce table.shop_table_responsive tbody th,.woocommerce-page table.shop_table_responsive tbody th{display:none}.woocommerce table.shop_table_responsive tr,.woocommerce-page table.shop_table_responsive tr{display:block}.woocommerce table.shop_table_responsive tr td,.woocommerce-page table.shop_table_responsive tr td{display:block;text-align:right!important}.woocommerce table.shop_table_responsive tr td.order-actions,.wooc
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (753)
        Category:downloaded
        Size (bytes):788
        Entropy (8bit):5.106221479921139
        Encrypted:false
        SSDEEP:
        MD5:AEC1AE6E60DCFA6104FA2805763580B0
        SHA1:DEE9330D09A4211B501ED123DE4D63ED2C3CFCFA
        SHA-256:E430775328BE3C3FF6B6D9AD1AB0F100F7EDA43A2805D1B3382F78CAD6AC19BC
        SHA-512:59E3A9C4074F20A951748378CA131780D88E0FE28E24BBBE70B30FEE4BFA84DE8F69BC65063D616D6DF6B1C8851BAEA691BC5B18FFA5E30E01367B3DB9F64F69
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-includes/js/dist/html-entities.min.js?ver=2cd3358363e0675638fb
        Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={d:(t,n)=>{for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};let n;function o(e){if("string"!=typeof e||-1===e.indexOf("&"))return e;void 0===n&&(n=document.implementation&&document.implementation.createHTMLDocument?document.implementation.createHTMLDocument("").createElement("textarea"):document.createElement("textarea")),n.innerHTML=e;const t=n.textContent;return n.innerHTML="",t}e.r(t),e.d(t,{decodeEntities:()=>o}),(window.wp=window.wp||{}).htmlEntities=t})();
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (18843)
        Category:dropped
        Size (bytes):18878
        Entropy (8bit):5.200208004249851
        Encrypted:false
        SSDEEP:
        MD5:16699A7F2AEBE8D676042962C3BB5537
        SHA1:9697E3FE2D92C79DEBD82478603D4B59FC249714
        SHA-256:5152316FADE8C592FBFD38BC491E059464D967D3D31A582B0C885C0961DEED30
        SHA-512:49AE27B783F99B50A7FE43F084554EDBC87E430982C736C425FDFC26D1550C19B28C6127D3C8A730A31317ADF90008CFE5DBDDD27ECC6E1096D5520704ED8621
        Malicious:false
        Reputation:unknown
        Preview:/*! This file is auto-generated */.!function(n,t){var r,e;"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define("underscore",t):(n="undefined"!=typeof globalThis?globalThis:n||self,r=n._,(e=n._=t()).noConflict=function(){return n._=r,e})}(this,function(){var n="1.13.7",t="object"==typeof self&&self.self===self&&self||"object"==typeof global&&global.global===global&&global||Function("return this")()||{},e=Array.prototype,V=Object.prototype,F="undefined"!=typeof Symbol?Symbol.prototype:null,P=e.push,f=e.slice,s=V.toString,q=V.hasOwnProperty,r="undefined"!=typeof ArrayBuffer,u="undefined"!=typeof DataView,U=Array.isArray,W=Object.keys,z=Object.create,L=r&&ArrayBuffer.isView,$=isNaN,C=isFinite,K=!{toString:null}.propertyIsEnumerable("toString"),J=["valueOf","isPrototypeOf","toString","propertyIsEnumerable","hasOwnProperty","toLocaleString"],G=Math.pow(2,53)-1;function l(u,o){return o=null==o?u.length-1:+o,function(){for(var n=M
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (49898)
        Category:dropped
        Size (bytes):205592
        Entropy (8bit):5.489182412370103
        Encrypted:false
        SSDEEP:
        MD5:D8F25B0E6F6AB2617D21C118223EBF08
        SHA1:AFA5C1BCC3F63E7219E324D171FF598EC513A1F8
        SHA-256:E4D4AEDEEB89E39CBE2C0E5934264BFD72BD05A232E05A76BDBA7D427A25BEF1
        SHA-512:C6C377360E519860F6D34E0827370537D87C3F2E5214B5566062019A9145433E32AE339471BE6F08FA63789A5F6851700C8A6864AB1796ED14F8AEB913FB08DA
        Malicious:false
        Reputation:unknown
        Preview:!function(){"use strict";if(window._tpt??={},_tpt.loadingScripts??={},void 0!==_tpt.checkResources)return;function t(t,e){if(0===t.length)return 0;const r=t[t.length-1]-e;return t.length/(r/1e3)}var e,r,n;_tpt.dpr=Math.max(1,Math.min(2,window.devicePixelRatio||1)),_tpt.hop=(t,e)=>Object.prototype.hasOwnProperty.call(t,e),void 0!==window.RVS&&void 0!==window.tpGS&&(_tpt.gsap=window.tpGS.gsap),_tpt.regResource=function(t){_tpt.R[t.id]??={},_tpt.R[t.id].status??=0,void 0!==t.url&&(_tpt.R[t.id].url=t.url),void 0!==t.fonts&&(_tpt.R[t.id].fonts=t.fonts),void 0!==t.css&&(_tpt.R[t.id].css=t.css),void 0!==t.fontfamily&&(_tpt.R[t.id].fontfamily=t.fontfamily),void 0!==t.fonticon&&(_tpt.R[t.id].fonticon=t.fonticon)},_tpt.checkResources=async function(t,e){const r=[];return t.forEach((t=>{const e=_tpt.R[t];void 0!==e&&2!==e.status&&("DOM"===t?(_tpt.R[t].status=1,r.push(_tpt.waitForDOM(t))):void 0!==e.fonticon?(r.push(_tpt.loadCSS(e.url,t)),e.woff2&&r.push(_tpt.loadWoff2(e.woff2,t))):void 0!==e.url?
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (59227)
        Category:downloaded
        Size (bytes):59413
        Entropy (8bit):4.718081442169277
        Encrypted:false
        SSDEEP:
        MD5:394DA20D2F91D124CFBDF74D2EC9A70D
        SHA1:59C65139C7B97C7049E30088B702E2EAC378CD2A
        SHA-256:BC06F7FF004967AED37E7FD467CEC4B5EFA17F04CFF8FC103D3026DC7E34AE4A
        SHA-512:0232D92BE9F0F62BEC5A0913DF1D9C26FACC3BA6D07735C6C9E29A30150A728C25894807491DF3CB6059C07A62BB1B5B3C8F6E6DF72E789CE78DE428E862264E
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/themes/zil/css/fontawesome.min.css?ver=1.3.6
        Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (4107), with no line terminators
        Category:downloaded
        Size (bytes):4107
        Entropy (8bit):4.724760113157093
        Encrypted:false
        SSDEEP:
        MD5:5C7D90EF1950F187014708F26B92EAD0
        SHA1:F245ECFEFF0D3CDB11A9D13635C38F46BA2C6AA7
        SHA-256:19E043B2FF9895728EC37B5B167F6C6126482FD66F2D0780CC4A2EDDAD0B986C
        SHA-512:9B7B8D22C9AC507EC18ACAC0710D5BE5B25B40248AEC4419D16F38DAE115775A0E72837C2ACB643D07028DDB2560F5613AF629BC98362B5E510EE46980E023E9
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/uploads/elementor/css/post-16479.css?ver=1732613955
        Preview:.elementor-16479 .elementor-element.elementor-element-5eec33e{transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;margin-top:-30px;margin-bottom:0px;}.elementor-16479 .elementor-element.elementor-element-5eec33e > .elementor-background-overlay{transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-16479 .elementor-element.elementor-element-38118d7 > .elementor-element-populated{transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;}.elementor-16479 .elementor-element.elementor-element-38118d7 > .elementor-element-populated > .elementor-background-overlay{transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-16479 .elementor-element.elementor-element-5393f66{--display:flex;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap;--background-transition:0.3s;}.elementor-16479 .eleme
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (821)
        Category:downloaded
        Size (bytes):900
        Entropy (8bit):5.4071884159149315
        Encrypted:false
        SSDEEP:
        MD5:6730E178E7179344406688F1F092B563
        SHA1:5AA27B4FFA88D11FB8ECCFE1F640E5F779B4CDEC
        SHA-256:0DAD3BD7BAEED9C2ACF8BA5A791B37809CAC2C5C0F14FFAD1E7768DD93D71463
        SHA-512:1C6B6701E6E7E370EE4A53804FA77078BE0312800F896577FA42337F006DC1BF910EFC5B33151001A73157A6838CC3CFAB18EF586053C2FE3E173EC6C73E2F33
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-includes/js/dist/vendor/react-jsx-runtime.min.js?ver=18.3.1
        Preview:/*! For license information please see react-jsx-runtime.min.js.LICENSE.txt */.(()=>{"use strict";var r={20:(r,e,t)=>{var o=t(594),n=Symbol.for("react.element"),s=Symbol.for("react.fragment"),a=Object.prototype.hasOwnProperty,f=o.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED.ReactCurrentOwner,p={key:!0,ref:!0,__self:!0,__source:!0};function _(r,e,t){var o,s={},_=null,i=null;for(o in void 0!==t&&(_=""+t),void 0!==e.key&&(_=""+e.key),void 0!==e.ref&&(i=e.ref),e)a.call(e,o)&&!p.hasOwnProperty(o)&&(s[o]=e[o]);if(r&&r.defaultProps)for(o in e=r.defaultProps)void 0===s[o]&&(s[o]=e[o]);return{$$typeof:n,type:r,key:_,ref:i,props:s,_owner:f.current}}e.Fragment=s,e.jsx=_,e.jsxs=_},848:(r,e,t)=>{r.exports=t(20)},594:r=>{r.exports=React}},e={},t=function t(o){var n=e[o];if(void 0!==n)return n.exports;var s=e[o]={exports:{}};return r[o](s,s.exports,t),s.exports}(848);window.ReactJSXRuntime=t})();
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 230 x 90, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):4228
        Entropy (8bit):7.902892812806077
        Encrypted:false
        SSDEEP:
        MD5:79BBDBDB7C4A4E5E83884F096E2335B3
        SHA1:8ACB5878DF3C478A07F3BBD65F41923EE4234BA5
        SHA-256:96F8246998804A15DF19AAD22FDF09308D4E2F48566DD7601094FCD00344AE11
        SHA-512:46EDF195634DC30CAFEA1CC059B649ECB5B3ACB7DEE6FF7C1CCAC9D1CF433E19FA4EC1874692498CA5DE5C02696F204E636120B12CC10D1D23ACAE2E5FBCFA2D
        Malicious:false
        Reputation:unknown
        Preview:.PNG........IHDR.......Z......b*.....pHYs..........+.....6IDATx...ypU.....o......(P..YJ.R.L..TZP:@.e.l;..:m..cu.Rqdi!L.@.Z...........E.,...d#.....?n..D........ps..y.w....B I...=].I.Z...$....$....$....$....$....$....$....$....$....$....$....$....$....$....$....$....$....$....$....$....$....$....$.2.t..9!.....5..U...b0.{.....@......j...|}.O[_...h.11!W[.....!.l...`LLD.ZC.O_.v..>....m...tU:.....'1....u.%%|:y2...6..L.....-s.?..S.:....7..Z.j....k..!..h...<.C.....".....z{........,..E.~?..k_.w...E.M..nh...B..X.?...%...F......U.Cm.c./\..F.....=e.(J....]....vP..C8..@U..........\../..L./6._8..`F..N...F1..c(y.......0...7...c.--.z.nD7.3.vS.e....<x0.w........... 6;..Q]^..F....(......e'R..n<~G~>..\...{.C||.25.....bT.....{E....O@.>BP...!.~L..$..B."...*.l.!..8....{...#.)u.......@QHZ..cRR.2u...:s..d"y.2T...j.?a.....E.. ..u.0....eB.z.....J..D....s.....^/..t...m....\T..O....#.h'.$ ..,(......K..x..)...7-.^/%.....t..)).?{.52....I....."..Y..........yy.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 230 x 90, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):6047
        Entropy (8bit):7.947072621932467
        Encrypted:false
        SSDEEP:
        MD5:B3975DA1C5F9606D338D9C33A51BAFEC
        SHA1:618451C7C9C889A2D37BA56277A8512754AF6A0C
        SHA-256:F0D2AB88D3BAA2FDC06BE175349946B63956F075B7DC3AFAC2CC194610B30B91
        SHA-512:B1BB8A9A052F33D307F100E2758DBC9EF9489173213AB5009F1DA50E6E55096DCFA1176860B4A8F5B9600014A58FBC0FD16A06C4CB4056A7B188BDE459FFE4CF
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/uploads/2024/07/3-230x90.png
        Preview:.PNG........IHDR.......Z......b*.....pHYs..........+.....QIDATx..y...u.?.~..^.z..j.;Z..&6.A......Nr..@<vf.8...O....d|..db...!..s..2F`c..H..$$u.Z.H-.........{....jI..S.s..-~KU..V..V=QU..........9./L......x../L......x../L......x../L......x../L......x../L......x../L......x../L......x../L......x../L......x../L......x../L......x../L......x../L......x../L........*..=....B..".Q_w.JaZU.G#.{.x.^.......@.Y.f....3...iu..\L.....&*...L@`d.AC.....=......Tp...X.v...^...............i..P.....l.2...,F.<....h.........7...tr.3...@...9.p.T.(....i..].Mk.y.....L.!...{..wv...U..y..QQ....ni.......M.U.&...0..|i...CI-.....P.1\...K.Us....U...c......m.ydG........E..A..t@sE...U.a..V.L....?=../liG.bU.).TQ.'..t.K.....W..r..)...a..b..T;w?....!F..+..Jp..&....Q6....s..Y..g..~.....7k..6...b.Q.BM:......%lZ.9...>:...B.P.:..Y.r.0...X*..+.....q....3...G#.....Ot..o.X.B..`O.......Ua.....;...M...'.....}..p....RW_.. (...9.|..6nZ7..)%....7......#|......sh0GD.j.,..F.qB.UD.+`..q<.#/..G.oj
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (65495)
        Category:downloaded
        Size (bytes):67366
        Entropy (8bit):5.191046144864002
        Encrypted:false
        SSDEEP:
        MD5:E76D8BFE1A41FE95244D1C1BD69FD373
        SHA1:F7D8B1AE5EC06C0F60C704E40A5C37327F5C7203
        SHA-256:F36A55767EB91AB4872D8C370B26806AF7FA62F2CBFA004E5AC432C38D944DA4
        SHA-512:E0358CAD2965A01A83C1FB4241E35A7E5FC9ECA92A9DCFF4D313250F8798F612B70F0293971F041985E41772E27F29CEB8F44F14CE25342E6E08FDFEDC5801F1
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.22.1
        Preview:/*! elementor - v3.22.0 - 17-06-2024 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{381:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];for(const n of t)if(e.constructor.name===n.prototype[Symbol.toStringTag])return!0;return!1}},8135:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class _default extends elementorModules.ViewModule{getDefaultSettings(){return{selectors:{elements:".elementor-element",nestedDocumentElements:".elementor .elementor-element"},classes:{editMode:"elementor-edit-mode"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$elements:this.$element.find(e.elements).not(this.$element.find(e.nestedDocumentElements))}}getDocumentSettings(e){let t;if(this.isEdit){t={};const e=elementor.settings.page.model;jQuery.each(e.getActiveControls(),(n=>{t[n]=e.attributes[n]}))}else t=this.$element.data("elementor-sett
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 1920 x 900, 2-bit colormap, non-interlaced
        Category:downloaded
        Size (bytes):53629
        Entropy (8bit):7.988949572128819
        Encrypted:false
        SSDEEP:
        MD5:2D093B8720293E7FE108DC24DF6647B4
        SHA1:B8CDFFE89F14ECFFBAC76475CD09FE2712D29448
        SHA-256:4A64715F0114F8385244EFB2A5F16B8996CF0C5CA90EDDB742D6A3F3F7906038
        SHA-512:620939DB7F0248139C3025E605C69ECEEBA207CE4824E878829BEB8D8BB9DB75750CE340F4FA81AD2434DA7BDF8CB7071AA92C6E28B533C3DF8CB26F3DE58364
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/uploads/2021/04/bg-footer.png
        Preview:.PNG........IHDR.............=..P....PLTE............8.;.....tRNS....l.......IDATx.........................................................................`.. .m.........-..".y.E.1G....At...G..."K.(.iL..-. .....C.9""""""""""""""""""""".....@Uj....o..T.+Z......;."..x`...Zx..PXP...T.H.=.d.0.5.0.<]....i...T..T.F.r..3..X..i..5..T..{.i...$..........!...)......:\B...+...S.8.4....n.q.|*Y....,.S...........h..i..{..\..;wh..+k......+(....4.b.U.n{.{.,..em.l..q.^..?.{i.`..4....C&W.Q..H...a..<bn.&:~.Z.dm.........rK.@.....r.2[.w]h..<]4....\1..?....pm...\......[%.%s....'...iW.lj.W..1...[...!mz...:C.....?.B.a.._6..+......3q..e.'.!.0w.2.)....c9#6.<l.l...r....x.v...j~e..e7....>Y/..u...v+.u.|..09.......92....`...2.-.S..=...<..V@..v...l....o{..(Lt.0.p.=.:...f....<q..C......K..g....[.n.X......N...9..._..Q.3.,...P.!)A.h4....4.Mpv..Xt.v..Y.x.{M<..(...1..8.U..c..*....;]1.C]<.@5x..{...>._Y....Zv..Z...U..v..H.2H....1_@Y2....+0...k?...a3.'.....:..KZ........X.../n4..B.\yR.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1620)
        Category:downloaded
        Size (bytes):1655
        Entropy (8bit):5.165945564873432
        Encrypted:false
        SSDEEP:
        MD5:887CF19DDE810EB23E576A88348EB564
        SHA1:048BEAB3DB169529BE11FDF4F027DA7EB87DD03F
        SHA-256:1FB8669C75D130C0FD00BCE2746ADDFDF1676D2189264515F0C37B61C823DD28
        SHA-512:98BADCF2411F6DD308A2664FBB4A70C5623B0D441916FCCADC59016CA849CEB990A0AB9899504ABA9F499FE3E49D67AF530334314F7F8F98D8E9F83C521E0E56
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-includes/js/dist/primitives.min.js?ver=aef2543ab60c8c9bb609
        Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={d:(t,r)=>{for(var n in r)e.o(r,n)&&!e.o(t,n)&&Object.defineProperty(t,n,{enumerable:!0,get:r[n]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};function r(e){var t,n,o="";if("string"==typeof e||"number"==typeof e)o+=e;else if("object"==typeof e)if(Array.isArray(e)){var a=e.length;for(t=0;t<a;t++)e[t]&&(n=r(e[t]))&&(o&&(o+=" "),o+=n)}else for(n in e)e[n]&&(o&&(o+=" "),o+=n);return o}e.r(t),e.d(t,{BlockQuotation:()=>g,Circle:()=>i,Defs:()=>m,G:()=>l,HorizontalRule:()=>b,Line:()=>c,LinearGradient:()=>u,Path:()=>s,Polygon:()=>d,RadialGradient:()=>p,Rect:()=>f,SVG:()=>w,Stop:()=>y,View:()=>v});const n=function(){for(var e,t,n=0,o="",a=arguments.length;n<a;n++)(e=arguments[n])&&(t=r(e))&&(o&&(o+=" "),o+=t);return o},o=window.wp.element,a=window.ReactJSXRunti
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1080), with no line terminators
        Category:downloaded
        Size (bytes):1080
        Entropy (8bit):4.828842342203954
        Encrypted:false
        SSDEEP:
        MD5:643BDC2461729DFD00BEA713F4F6D7F9
        SHA1:B8B94A15BA11E675211C2F5E7ECA6A1B3B6BD67E
        SHA-256:A387D064B5A9E3ABE322A6C0E13C0EF0F22815751FAF5BBC93FBA0C11A1F9444
        SHA-512:43BA3D434240280DDF6EAC29D15BAF242A61166A6D0678839A88521C421CF320195AFA105ACB9B3AE2C7F32F63BBC38D07D0DF3B46D967FCF54A12BA89EF684F
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/uploads/elementor/css/post-17061.css?ver=1731236376
        Preview:.elementor-kit-17061{--e-global-color-primary:#161616;--e-global-color-secondary:#F50000;--e-global-color-text:#707070;--e-global-color-accent:#F50000;--e-global-color-0f11670:#E5E5E5;--e-global-typography-primary-font-weight:600;--e-global-typography-secondary-font-weight:600;--e-global-typography-text-font-weight:400;--e-global-typography-accent-font-weight:500;}.elementor-section.elementor-section-boxed > .elementor-container{max-width:1320px;}.e-con{--container-max-width:1320px;}.elementor-widget:not(:last-child){margin-block-end:20px;}.elementor-element{--widgets-spacing:20px 20px;}{}h1.entry-title{display:var(--page-title-display);}@media(max-width:1200px){.elementor-section.elementor-section-boxed > .elementor-container{max-width:960px;}.e-con{--container-max-width:960px;}}@media(max-width:1024px){.elementor-section.elementor-section-boxed > .elementor-container{max-width:960px;}.e-con{--container-max-width:960px;}}@media(max-width:767px){.elementor-section.elementor-section-box
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text
        Category:dropped
        Size (bytes):311
        Entropy (8bit):5.06230798666924
        Encrypted:false
        SSDEEP:
        MD5:AC957CF3B2A40A5C503D010460B2D44A
        SHA1:954DA5D94210EDAB6CECB6F8FE4EE594AF880022
        SHA-256:61DBAF07805C90784B0621EF62B61E5B910EDC338AFA8B3B2D7D63D0EC6A9A8A
        SHA-512:F4DCB57350B2C2FE131326A54F102CB20E2A1AAA4769A8BE3D57904DABD06193132DEE647747961167EDE3DFF07E39AEB08FF28E3B3058819082EE2D78BEE400
        Malicious:false
        Reputation:unknown
        Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={d:(t,n)=>{for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};e.d(t,{default:()=>n});new Set;function n(e){}(window.wp=window.wp||{}).warning=t.default})();
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (5500)
        Category:dropped
        Size (bytes):5535
        Entropy (8bit):5.236525836342636
        Encrypted:false
        SSDEEP:
        MD5:A9BADB1BC96C97EC5E8646E8FA0EC3E9
        SHA1:42E785C5382E0E61D5396C71900C31F639D6AFAD
        SHA-256:A7F2681DEA38876A3DAB984AE6A0FEB07677B140868D6E7FBC70E6EE79A6919B
        SHA-512:21FCA72E4FFB6E96AB9B0F112835055C952824158EDA6B32783F005CEE7C778224DBB232427E559A31047BD817CEE9BD4DE8F2B4B46BD7483C661C9EFA40EEFD
        Malicious:false
        Reputation:unknown
        Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={d:(t,r)=>{for(var n in r)e.o(r,n)&&!e.o(t,n)&&Object.defineProperty(t,n,{enumerable:!0,get:r[n]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};e.d(t,{default:()=>T});const r=window.wp.i18n;const n=function(e){const t=(e,r)=>{const{headers:n={}}=e;for(const o in n)if("x-wp-nonce"===o.toLowerCase()&&n[o]===t.nonce)return r(e);return r({...e,headers:{...n,"X-WP-Nonce":t.nonce}})};return t.nonce=e,t},o=(e,t)=>{let r,n,o=e.path;return"string"==typeof e.namespace&&"string"==typeof e.endpoint&&(r=e.namespace.replace(/^\/|\/$/g,""),n=e.endpoint.replace(/^\//,""),o=n?r+"/"+n:r),delete e.namespace,delete e.endpoint,t({...e,path:o})},a=e=>(t,r)=>o(t,(t=>{let n,o=t.url,a=t.path;return"string"==typeof a&&(n=e,-1!==e.indexOf("?")&&(a=a.replace("?","&")),a=a.replace(/^\//,""),"string"==typeof n&&-1!==n.indexOf("?")&&(a=a.replace("?","&")),o=n+a),r({...t,url:o})})),s=window.wp.url;function i(e,t){return Promise.resolve(t?e.body:
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
        Category:downloaded
        Size (bytes):77160
        Entropy (8bit):7.996509451516447
        Encrypted:true
        SSDEEP:
        MD5:AF7AE505A9EED503F8B8E6982036873E
        SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
        SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
        SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/plugins/revslider/public/css/fonts/font-awesome/fonts/fontawesome-webfont.woff2?v=4.7.0
        Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 1366 x 384, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):583415
        Entropy (8bit):7.997095030788468
        Encrypted:true
        SSDEEP:
        MD5:2FCA5072C4E90C5FFD45811AB7AA10ED
        SHA1:7BAEB3826A025366501262BD46E7C98695D4A1A6
        SHA-256:32D7F213670D698854B8B6260532EF3CB452BDEAF0FE43DEF5703C34638B3907
        SHA-512:1B38C6935CF4830B14F253503F214BCC968F0FEB4965E7045CA5DFED3093A6D2F0E5661971EF5222E0F3C210216DB8349EDA1C52E55286DFFDA114F5529AECA9
        Malicious:false
        Reputation:unknown
        Preview:.PNG........IHDR...V.........F.93....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-11-14</Attrib:Created>. <Attrib:ExtId>2</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Best Authorized Distributor for Semiconductor Parts in Malaysia With Largest Selection of OEM-Specific Parts Product Button (Link to Product Logo page) Machine Supply Click Here (Link to www.ziliancorp.com) - 2</rdf:li>. </rdf:
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 450 x 450, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):121152
        Entropy (8bit):7.983112636384569
        Encrypted:false
        SSDEEP:
        MD5:40EF2910806C1923A38C6BA4E11BE3FB
        SHA1:CE0C457071258E962F27B7BE06511C3E3C323BC4
        SHA-256:DDBBDC39E496994F08EDB61FABBB637FC0BAF396CC96EFEE869CBC0F924E128D
        SHA-512:4276C0C0706340018E60A2A5C99753DDE7ED792CCF304B31E3FCACA9406597F089C33EF5EF3B09FFEC46CF4F26C757D87B2AFE422173BD7B812AA7107375C8AE
        Malicious:false
        Reputation:unknown
        Preview:.PNG........IHDR.............|..E....pHYs..........+.... .IDATx....F.......$E.T...3.=/3.3}.=....E.df.`.....@2.$.t.*.....fn08@......D(.._R..4.vd..'....q.....}<.......v.P....K..O...d.U.9......(.Y.=..5K....i..g.....aC.^{&..w...m..p...(u.K.@.g...K&8..N..?uU:..o...te.,....?{.....l.....g......{.../....|a;....+.........'.........O...rj;{p.J...H.!.VC......B(Y..E....+w.:Jr...<..UY$...n.........2r..G.jE.-g......F..,( ..uo%.z.....++?..gF.z../...w.......H..{......b.d...G.o....;.....jqs. .^1.:;x50P.....T...7(..f..YBu:.......z.j.o..1d....F...._..vy.K.j...Y..`...q..|.".~.OF.....}.?.hr...n...f...2!.........6<..9..'.f>i....y1^.L.]....q.#......F...!.........&.}..b.*.8..P~.>....`A..W.cM.c.......H..2..H.n.....H..K6-a..K,dm...........Z..7........I..j26.9).Z....{.....S.M.....|.K.....6'.I.n:...I..}..V...S... 9 .....{.....C.@.]...^'9.K.nN..J..0.u.C.3>...1.....V..|...\{.TWd.e4.9.C..O......>..F.E.w..S................,.$y}q.....#..X...F........!p,?....E..h.EeFO
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:dropped
        Size (bytes):102732
        Entropy (8bit):5.43660693117844
        Encrypted:false
        SSDEEP:
        MD5:DA81D17DA809A68F4D7DAB3E8E0E1326
        SHA1:EDDD82BA5AC84A6E97706144791898D274F8418C
        SHA-256:C1A2E50F8BF0346F17E4C33FFBF063BB3F900AEDF0AFF5B91918F21D69961563
        SHA-512:79727A9D14540AFA9D2F7453720689CC0C2125217632C554DE2965E500D3C12F8A72488CF832FA95BCD64FEE9BCBF8DFF46AE6EA1A60D8243683F33E86947366
        Malicious:false
        Reputation:unknown
        Preview:(()=>{var e={849:(e,t)=>{var n;!function(){"use strict";var r={}.hasOwnProperty;function o(){for(var e=[],t=0;t<arguments.length;t++){var n=arguments[t];if(n){var i=typeof n;if("string"===i||"number"===i)e.push(n);else if(Array.isArray(n)){if(n.length){var a=o.apply(null,n);a&&e.push(a)}}else if("object"===i)if(n.toString===Object.prototype.toString)for(var s in n)r.call(n,s)&&n[s]&&e.push(s);else e.push(n.toString())}}return e.join(" ")}e.exports?(o.default=o,e.exports=o):void 0===(n=function(){return o}.apply(t,[]))||(e.exports=n)}()},608:(e,t)=>{var n;!function(){"use strict";var r={}.hasOwnProperty;function o(){for(var e=[],t=0;t<arguments.length;t++){var n=arguments[t];if(n){var i=typeof n;if("string"===i||"number"===i)e.push(n);else if(Array.isArray(n)){if(n.length){var a=o.apply(null,n);a&&e.push(a)}}else if("object"===i){if(n.toString!==Object.prototype.toString&&!n.toString.toString().includes("[native code]")){e.push(n.toString());continue}for(var s in n)r.call(n,s)&&n[s]&&e.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1320)
        Category:downloaded
        Size (bytes):1360
        Entropy (8bit):5.130896303985278
        Encrypted:false
        SSDEEP:
        MD5:1A193AE341F56DA3F8BE3B4000B0BD4D
        SHA1:3E21787250C37D2DB07F7950D6E5459A9F13F39D
        SHA-256:17D9DF9D0AEAAEFF48350035C05DE76722E4CBB921F6C392E88B943934C0EDD7
        SHA-512:70D8E96DDC66AD117140B0374C4C65FF34CD8D6326B76FB81AB4AF8A156E06B35ED80C8BFF93933B8F05BEB426343E0C2FF2FBD11F6EFC573722FDAB9807B21F
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/plugins/elementor/assets/js/text-editor.2c35aafbe5bf0e127950.bundle.min.js
        Preview:/*! elementor - v3.22.0 - 17-06-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[357],{1327:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class TextEditor extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{paragraph:"p:first"},classes:{dropCap:"elementor-drop-cap",dropCapLetter:"elementor-drop-cap-letter"}}}getDefaultElements(){const e=this.getSettings("selectors"),t=this.getSettings("classes"),r=jQuery("<span>",{class:t.dropCap}),p=jQuery("<span>",{class:t.dropCapLetter});return r.append(p),{$paragraph:this.$element.find(e.paragraph),$dropCap:r,$dropCapLetter:p}}wrapDropCap(){if(!this.getElementSettings("drop_cap"))return void(this.dropCapLetter&&(this.elements.$dropCap.remove(),this.elements.$paragraph.prepend(this.dropCapLetter),this.dropCapLetter=""));const e=this.elements.$paragraph;if(!e.length)return;const t=e.html().replace(/&nbsp;/g," "),r=t.match(/^ *([^ ] ?)/);if(!r)return;
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (10391)
        Category:downloaded
        Size (bytes):10628
        Entropy (8bit):5.230454970074232
        Encrypted:false
        SSDEEP:
        MD5:3B97C19585ABE23D7F55603028AB9B80
        SHA1:9923FC707C0D8D6C27ED9CF24B0355FB94300FE6
        SHA-256:32B43E6F80B9818F13F0DBB16BAA6B801F4B922BABFCDCAA2554D986F5067CE6
        SHA-512:AF3E1A4CDCBA84EC1C2255DCE52F8F53773127B5A70CA7B82BB861744C5F5AFBF0E3036F7167B7EBB5B9B41E672BE88DE144D484C98C2DA776551D05F02CF493
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-includes/js/dist/vendor/react.min.js?ver=18.3.1
        Preview:/**. * @license React. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.!function(){"use strict";var e,t;e=this,t=function(e){function t(e,t,n){this.props=e,this.context=t,this.refs=F,this.updater=n||O}function n(){}function r(e,t,n){this.props=e,this.context=t,this.refs=F,this.updater=n||O}function o(e,t,n){var r,o={},u=null,a=null;if(null!=t)for(r in void 0!==t.ref&&(a=t.ref),void 0!==t.key&&(u=""+t.key),t)U.call(t,r)&&!q.hasOwnProperty(r)&&(o[r]=t[r]);var i=arguments.length-2;if(1===i)o.children=n;else if(1<i){for(var l=Array(i),c=0;c<i;c++)l[c]=arguments[c+2];o.children=l}if(e&&e.defaultProps)for(r in i=e.defaultProps)void 0===o[r]&&(o[r]=i[r]);return{$$typeof:k,type:e,key:u,ref:a,props:o,_owner:V.current}}function u(e){return"object"==typeof e&&null!==e&&e.$$typeof===k}function a(e,t){return"object"==typeof e&&null!==e
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (2757), with no line terminators
        Category:downloaded
        Size (bytes):2757
        Entropy (8bit):4.991830811210005
        Encrypted:false
        SSDEEP:
        MD5:872C6EF40B9013CCD8C771967FDA7D78
        SHA1:011B7FF2F75AE203D9BAFD6B775639ACF201FCDE
        SHA-256:1B1FC779085BBE121EE54AB2E8D756EF91889A4F2159CDB81E62A5E1ED248140
        SHA-512:7668E5DE219AA2120426055A8B7B3A83A510E800D0CA30B1BEC59FF28777DDB8509E42CA2B2B6FE8759DC3817678842A986901484CF1C3E7D09698EDE39F80D3
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/plugins/revslider/public/css/sr7.btns.css
        Preview:.sr7-btn,.sr7-btn:visited{outline:0;box-shadow:none;text-decoration:none;box-sizing:border-box;cursor:pointer}.sr7-btn.sr7-uppercase,.sr7-btn.sr7-uppercase:visited{text-transform:uppercase}.sr7-btn i,.sr7-btn.sr7-hiddenicon i{font-size:inherit;font-weight:400;position:relative;top:0;transition:opacity .2s ease-out,margin .2s ease-out;margin-left:0}.sr7-btn i{line-height:inherit}.sr7-btn.sr7-hiddenicon i{opacity:0;width:0}.sr7-btn.sr7-hiddenicon:hover i{opacity:1;margin-left:10px;width:auto}.sr7-brg{position:relative;box-sizing:border-box;padding:22px 14px 22px 14px;border-radius:50%;-webkit-tap-highlight-color:transparent;-webkit-tap-highlight-color:transparent;cursor:pointer}.sr7-brg span{display:block;width:30px;height:3px;background:#333;transition:.7s;pointer-events:none;transform-style:flat!important}.sr7-brg span:nth-child(2){margin:3px 0}.sr7-brg.sr7-white{border:2px solid rgba(255,255,255,.2)}.open .sr7-brg :first-child,.open.sr7-brg :first-child{transform:translateY(6px) rotat
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text, with very long lines (11724)
        Category:downloaded
        Size (bytes):110841
        Entropy (8bit):5.519195105185144
        Encrypted:false
        SSDEEP:
        MD5:C9B2FCE5025F916A419177CB0FE81374
        SHA1:C55EEE54193BA0BAC6267F0FADD578AF8515A7ED
        SHA-256:117DA83C3F954E35D4AE3A299573F1E558EFE6A40A68BC08BB18A2F83B59021C
        SHA-512:54A4639903B387CFD93B1B2EE0D8848A7AFEA40694EE75E557E0EF7C4A41DDFAD55B9E560BC78AA9EE2E506524DD5941EBA7EBA65FD82B37FC480938A062B549
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/catalog/
        Preview:<!DOCTYPE html>.<html lang="en-US">.<head>...<meta charset="UTF-8" />...<meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1" />...<link rel="profile" href="//gmpg.org/xfn/11" />..<meta name='robots' content='noindex, follow' />..<style>img:is([sizes="auto" i], [sizes^="auto," i]) { contain-intrinsic-size: 3000px 1500px }</style>.... This site is optimized with the Yoast SEO plugin v23.1 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Page not found &#183; Zi Lian (Malaysia) Sdn. Bhd. | Advanced Semiconductor Solutions</title>..<meta property="og:locale" content="en_US" />..<meta property="og:title" content="Page not found &#183; Zi Lian (Malaysia) Sdn. Bhd. | Advanced Semiconductor Solutions" />..<meta property="og:site_name" content="Zi Lian (Malaysia) Sdn. Bhd. | Advanced Semiconductor Solutions" />..<script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebSite","@id":"https://zi
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 230 x 90, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):2241
        Entropy (8bit):7.848292478904939
        Encrypted:false
        SSDEEP:
        MD5:115C14F8F2F693E4D2DB498720C582D4
        SHA1:A5361270E42929CFA054452AFE1E2D66502EFD8B
        SHA-256:6F41CD6B9C3956957D1AF95CFC97A4C63FC550996BEA33CAD064E08079870119
        SHA-512:2E6CD3C6BE9B0A7D8E5218B81366BC23697949C451B26A942E7713837E5AD37FC596254479770A6A3F945F8B80E5334A339F690E2561D7D47498ACC226F99395
        Malicious:false
        Reputation:unknown
        Preview:.PNG........IHDR.......Z......b*.....pHYs..........+.....sIDATx...{.TW.....{......B...j.hc+..H4.*jL.....Hx,.-K.- ..ZI*..Fm.B[..&$...] Uj.tw...@.5<...s..?f...3{f..%.fg.s..o.=..9WH)%.H).Hw...b0...`.)..$R..I. ..HA.&...L".1.D.b0...`.)..$R..I. ..HA.&...L".1.D.b0...`.)..$R..I. ..HA.&...L".1.D.b0..d.t.T M..c.]]..~.B...m.G3.u;.....Y.m|v6D(.[...}.(dW7 %.........VS...[.-..s.?p;:P..j.....a.5c_F;Q...q...t..{_..V....Q].......o.,f..G...p.v.%..cU..o/..59u.j>..y. ..T ?.....D.^8..%..!...|~7.k.Av...\.p..%...[P.vTW..K..s.H....3.....8......L...m..>.8N.u...i.kA.z.D..m..Sm^.._..0w.........!..*..(..L$`..;.w...`.D"...So_..2............g.&.L.z.,.I.z.%.)][...`.6..D......k.......+..i.<.......z!,.....>p(..jZ.HeOz.T|0.k&A.z......GV...w.-....!....=...~.4..r84....[n.6.*.:C...P.c.z..3;!.q..|.}$........w|....~...;.......].l.a..|9@........ %.{...W..&z.#..w.6......#......~..=.VS.@....+.....d0......5...w.........~c.....x"..m.@.w#....O.m......i.}..5?...2l.w.B..O..T.Q...)..]
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (7504)
        Category:dropped
        Size (bytes):11978
        Entropy (8bit):5.224207331750533
        Encrypted:false
        SSDEEP:
        MD5:A9700AAD00223976F192841CAD0CC7AC
        SHA1:5DAD931906656D7EDC04DB0A6AA42E1152C4676E
        SHA-256:1B5632D97C4323B85FDD419F53029FD0575E23CB79088C0025647E63F66CDA8B
        SHA-512:65D8D332CD1A8D7548D5816A148A926727CEF8095B0EBD5963EC6ED683979F67C71885526BC44E66FA368643222BCBD51E417D7647FE1790205EE252D5402BB2
        Malicious:false
        Reputation:unknown
        Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={4140:(e,t,n)=>{var r=n(5795);t.H=r.createRoot,t.c=r.hydrateRoot},5795:e=>{e.exports=window.ReactDOM}},t={};function n(r){var o=t[r];if(void 0!==o)return o.exports;var i=t[r]={exports:{}};return e[r](i,i.exports,n),i.exports}n.d=(e,t)=>{for(var r in t)n.o(t,r)&&!n.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:t[r]})},n.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),n.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var r={};(()=>{n.r(r),n.d(r,{Children:()=>e.Children,Component:()=>e.Component,Fragment:()=>e.Fragment,Platform:()=>b,PureComponent:()=>e.PureComponent,RawHTML:()=>A,StrictMode:()=>e.StrictMode,Suspense:()=>e.Suspense,cloneElement:()=>e.cloneElement,concatChildren:()=>h,createContext:()=>e.createContext,createElement:()=>e.createElement,createInterpolateElement:()=>f,createPortal:()=>g.creat
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text
        Category:downloaded
        Size (bytes):54994
        Entropy (8bit):5.121318581137228
        Encrypted:false
        SSDEEP:
        MD5:41C0DB12188FD7A93BC23579CDBDF511
        SHA1:1AF8A7FCF5AB1A371EF8FFBAFCB05394B3727FAD
        SHA-256:C8934767D2B1B3E453093168E133B22896948F720B7538D583938082F798C654
        SHA-512:980D9D7C507BA882A229A15CA7D149CFB8391B85159A72751F0E245EF7F7C12CAF68B25A1F7DEFB926726302D503A592B53286111C704419E9C6481CAEC2DBAC
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/themes/zil/css/reset.css?ver=1.3.6
        Preview:/*.1. CUSTOM DEFAULT .2. CUSTOM MINI STYLE.3. CUSTOM LIGHTBOX.4. CUSTOM BOOTSTRAP.5. LAYOUT BOX/WIDE.6. WOOCOMMERCE.7. CUSTOM ELEMENTOR.8. CUSTOM GOSTORE THEME.*/./* DEFAULT CLASS OF WORDPRESS */./*-----------------------------------------------------------------------------------------------------*/./*- 1. CUSTOM DEFAULT ---------------------------------------------------------------------------------*/./* UNIT TEST */..wp-block-gallery,..wp-block-audio{..margin-bottom: 20px;.}.body .entry-summary .short-content,.body .single-post > .entry-content > .content-wrapper{..line-height: 1.9;.}.a.wp-block-button__link{..margin-bottom: 10px;.}.a.wp-block-button__link:hover{..opacity: 0.8;.}..alignfull figcaption.blocks-gallery-caption{..text-align: center;..display: block;..width: 100%;..margin-bottom: 30px;.}..wp-block-group.has-background{..padding: 20px;..margin-bottom: 30px;.}..wp-block-calendar{..margin: 30px 0;.}..wp-block-calendar table caption{..border-width: 1px 1px 0 1px;..border-st
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 450 x 450, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):228771
        Entropy (8bit):7.98943362310854
        Encrypted:false
        SSDEEP:
        MD5:E160D4861B8EBED24F9F4026E1C03EBC
        SHA1:CC1333F081C3D3088D4C812F17D69BF34B9B3CF3
        SHA-256:5707DDC862CDFC35924BBA8B7E03EC44F465EC2F58D8A1E93CA6812D3F0CC7A2
        SHA-512:50EE1B1F9B4981193C42C2746FA68A9FD5879E1E3D5778FB45ED4F83AF21412AD8F5290E2C4FEB565A9A88CF159D65C2626BEC1B01DF33B6FE5858C865A7F6CC
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/uploads/2024/11/Website-Product-Background-20-450x450.png
        Preview:.PNG........IHDR.............|..E....pHYs..........+.... .IDATx...%..-...'.....M.I..x}.~B&.'...R7...d...sv.....S.{.d...<;.p8&_.........d"BL.S....@L..D..o..Y)........=aNg..b.l5._. .?.Q?.G..;m*/.g......h.B..Q......3..=..k<...m......3.......V...S.4R.}.....N{c.5......M.rF.*m+...9.9....`].,.l.....y..`-../.....w...{..... .Ixy...<.=.................<F.6..Q......&..I^......1.j..k...<.Jzv...Gh..`.W.....D......l^J.i/M.1..M.....`U...[i..0...I(.s...2.D!.'T&V...d..@tl..c..g%.g...He..d~LT.@.~.g..kznz&.>..1..B..Y_3..x6.`rE/....>e.X.."u%.z.E........{.x.@k`....4M]1...(....k?j>.s.M.>'M...6~f.....[...B..w.x.C.o...k.rc..{I..4.'..}>YtWZ+..=.._.{'f.F@P,).s.W.O..I...Jj=.s;...56.!.G..v.WnM...~..A0*w...u....b>....B..^.0..........=.F-E.N.w...F'...3S.....}.3....f.r..YO..G.}.......P..G...1.'..gc.`.~.=...z.e.F...z....C%. h{.-..1...k....u..........M...g.T.0Fc...#..S.ol.~.........m{......p.x.T...n...y.W.UO.w....A........>{...?.......U_"..].....6.[.3wi...4'ApO..x..^.....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 450 x 450, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):153785
        Entropy (8bit):7.988073851376784
        Encrypted:false
        SSDEEP:
        MD5:3FE4CE065F9FAE41CF09F4BDF9F3EFA6
        SHA1:646D887F57A7F6A4D673EF3FB92699E144B29252
        SHA-256:3943FC5B29D0C6CD3A5BA2AAD7FA1E49307EFA6F0AABF5D73AC2FB3D8F56CAB2
        SHA-512:D60F6FF6E5B22E897A0350CCEE22504CBA77AF71E3FF775FE41912A980C456BF950C7B23C1F5F7619E0A5C2AFFF8D267C35CB9B3BC6965BCF860B26BC9F8236D
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/uploads/2024/10/0001-32-450x450.png
        Preview:.PNG........IHDR.............|..E....pHYs..........+.... .IDATx....8.%z..G..%..............S*Kd..pw.....$H.H.Y....pB..3............aIi.K...\..\g/.I./.]..B>,o.OE>..@.\3..m.S.......@._.u..7.V...|......N....^..S...^#...V..sk.....n....ns......|A.Gxu...S5...K....tWDO.k..........T..|r....+......>+.j.....O..Z....7...w....}....M.).o...........+.l....jV.7...'.....q.2..xV..{.s...o+..'........z.....c1....J...$.U/..=.|....'(...J....L.(...0....6.nl_..t9i...]l....<.$+.._.g...uv`.^v..`....1Wx......QC(w......cW]._..u.7.4...S....+3...........*.93k.@_.e.I..&8....g...".H...u....jI..!.JI...b......,~+.@...<..;...3.r.o...K..+.R..O...-k._(.|..._. ...3...W...p.g.]..N.Eb....^...pZ.....>.l..c........GL?..^.nq.._l .........D..X...F.~...q.a .9....f.......Q.^8Q..:......!9..,...s..sbL<.b..o..?.{...-...A.....1\.%[.[.K.xa...m_... ...D.D).m./72.V....F.S...../d1.k....i{i...@...I2.T W.[...."........].im......K.]...d..x.........d..#O.^Rv...+.m..:I,t-O..!
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (4741)
        Category:downloaded
        Size (bytes):4776
        Entropy (8bit):5.153085086858448
        Encrypted:false
        SSDEEP:
        MD5:C6FDDBB6BE69793478DE26FC245B2ACF
        SHA1:A136EBF5054FDC19729B3592005FE0FEFEC4BB4C
        SHA-256:9A1E0D38B691F1D22A92CFF65EC0439B428170AC39A4493C7ECB06D5585F56A3
        SHA-512:8A766304CAA9C888CFCAB64EABAB906905965E7FBCFC4F79C74AB122B892456ABAD215D0883DF17023A16A18BA15A6A4B3D0FA5345CAB7173D778F725B827C33
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6
        Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>P,addAction:()=>A,addFilter:()=>m,applyFilters:()=>w,applyFiltersAsync:()=>I,createHooks:()=>h,currentAction:()=>x,currentFilter:()=>T,defaultHooks:()=>f,didAction:()=>j,didFilter:()=>z,doAction:()=>g,doActionAsync:()=>k,doingAction:()=>O,doingFilter:()=>S,filters:()=>Z,hasAction:()=>_,hasFilter:()=>v,removeAction:()=>p,removeAllActions:()=>F,removeAllFilters:()=>b,removeFilter:()=>y});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only conta
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with no line terminators
        Category:dropped
        Size (bytes):189
        Entropy (8bit):4.833859109098382
        Encrypted:false
        SSDEEP:
        MD5:298FBB960483733DF155A74408E99C6D
        SHA1:E1B787349D15789CA6CF4B7ED08DDDC99E24F24F
        SHA-256:40A2B8EC2943C56A09C0BCD173B25ECD5C6FC3D1176B4AC45A6F6C0255E31F9C
        SHA-512:0011CFEB1E3145EC720C0F2FF08458698F9360A9DD7E84FFDE5359FF2C4F3E26E64BDBCF3751C9F08EDF8A43319040E1E58792178A069B55AF1A67267DBF1F9A
        Malicious:false
        Reputation:unknown
        Preview:window.wp.data.dispatch(window.wc.wcBlocksData.CHECKOUT_STORE_KEY).__internalSetExtensionData("woocommerce/order-attribution",window.wc_order_attribution.sbjsDataToSchema(window.sbjs.get));
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text
        Category:downloaded
        Size (bytes):42166
        Entropy (8bit):4.996364730009524
        Encrypted:false
        SSDEEP:
        MD5:8915EC4566259D7C45601E1DBA4BECCF
        SHA1:9FB8B01EE0ACE8488B64EA6811FC7E0A7398AA15
        SHA-256:F505B26C701EC28BE1A8B024914C7246B547ACF6CE07841924B15874DE111016
        SHA-512:8A06D8F0E58803D1F197C606293FD0DABDEBA5750903F38B6A634C259A7EAC2AE46E0390B6B6F4F2D77DCEFE5EF501D570DB6EEFB137E13C7F468830C2CE4368
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/plugins/themesky/css/themesky.css?ver=1.1.5
        Preview:/*..1. SHORTCODE HOT DEAL..2. SHORTCODE BANNER..3. SHORTCODE LOGO SLIDER..4. SHORTCODE PRODUCT..5. SHORTCODE BANNER IMAGE..6. SHORTCODE BLOG..7. SHORTCODE TESTIMONIAL ..8. SHORTCODE TEAM MEMBER..9. SHORTCODE PORTFOLIO..10. SHORTCODE TWITTER..11. SHORTCODE COUNTDOWN..12. SHORTCODE TYPE TAB PRODUCTS..13. SHORTCODE TAB PRODUCT..14. SHORTCODE LIST CATEGORIES..15. SHORTCODE PRODUCT CATEGORIES.*/..animated{..-webkit-animation-duration: 1s;..animation-duration: 1s;..-webkit-animation-fill-mode: both;..animation-fill-mode: both.}.@-webkit-keyframes fadeIn{..0%{opacity: 0}..100%{opacity: 1}.}.@keyframes fadeIn{..0%{opacity: 0}..100%{opacity: 1}.}..fadeIn{..-webkit-animation-name: fadeIn;..animation-name: fadeIn.}.@-webkit-keyframes fadeOut{..0%{opacity: 1}..100%{opacity: 0}.}.@keyframes fadeOut{..0%{opacity: 1}..100%{opacity: 0}.}..fadeOut{..-webkit-animation-name: fadeOut;..animation-name: fadeOut.}..ts-effect-image{..text-align: center;..backface-visibility: hidden;..-webkit-backface-visibili
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (9242)
        Category:dropped
        Size (bytes):9636
        Entropy (8bit):5.4156198930676736
        Encrypted:false
        SSDEEP:
        MD5:EF56117D1BB5CC41AA6BD127A49C7640
        SHA1:B9C2ED774177FC0FCEBA5CB58113024B23FE4FB7
        SHA-256:D151F8C0B2659CFB63704D68654AD8D9437AE9DA4410536F63DDEC21689A0620
        SHA-512:0EC9039DBB47470815AD8BF58FD206672717A146B3A99BCB12444687E8489698E06664E6C6CC38A5D2954FA919E5A6C3BC57E44F3BE2655F92B801BAC43EC763
        Malicious:false
        Reputation:unknown
        Preview:/*!. * jQuery blockUI plugin. * Version 2.70.0-2014.11.23. * Requires jQuery v1.7 or later. *. * Examples at: http://malsup.com/jquery/block/. * Copyright (c) 2007-2013 M. Alsup. * Dual licensed under the MIT and GPL licenses:. * http://www.opensource.org/licenses/mit-license.php. * http://www.gnu.org/licenses/gpl.html. *. * Thanks to Amir-Hossein Sobhi for some excellent contributions!. */.!function(){"use strict";function e(e){e.fn._fadeIn=e.fn.fadeIn;var t=e.noop||function(){},o=/MSIE/.test(navigator.userAgent),n=/MSIE 6.0/.test(navigator.userAgent)&&!/MSIE 8.0/.test(navigator.userAgent),i=(document.documentMode,"function"==typeof document.createElement("div").style.setExpression&&document.createElement("div").style.setExpression);e.blockUI=function(e){d(window,e)},e.unblockUI=function(e){a(window,e)},e.growlUI=function(t,o,n,i){var s=e('<div class="growlUI"></div>');t&&s.append("<h1>"+t+"</h1>"),o&&s.append("<h2>"+o+"</h2>"),n===undefined&&(n=3e3);var l=function(t){t=t||{},e.blockU
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text
        Category:downloaded
        Size (bytes):114544
        Entropy (8bit):4.925649338452309
        Encrypted:false
        SSDEEP:
        MD5:341EA8DE3370156EC6B8213D8A759F07
        SHA1:4D396AB81C6617215842C390F885CA068F738258
        SHA-256:B45F7CD4FB907AFEE0B72D670F8F562CD6B15F5CB22A98BD47B9DFBE673CCF62
        SHA-512:499F925A950AABC1EA1FDE89BBE39D9DFE21658706471D7ADB2E3BABAE53703C2673B51E05254E5DD472BFA78C43CACBB69243586DBDA0D23909A539265F8D59
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/uploads/zilian.css?ver=1722410505
        Preview:...../*..1. FONT FAMILY..2. FONT SIZE..3. COLORS..4. RESPONSIVE..5. FULLWIDTH LAYOUT..*/..header .logo img{...width: 220px;..}..@media only screen and (min-width: 1200px){...header .logo img{....width: 500px;...}..}.....ts-testimonial-wrapper .rating span:before,...blockquote .rating span:before,....woocommerce .star-rating span:before,....product_list_widget .star-rating span:before{....content: "\53\53\53\53\53";...}....woocommerce p.stars a:before, ....woocommerce p.stars:hover a:before, ....woocommerce p.stars a:hover~a:before, ....woocommerce p.stars.selected a.active:before, ....woocommerce p.stars.selected a.active~a:before, ....woocommerce p.stars.selected a:not(.active):before{....content: "\53";...}......./********** 1. FONT FAMILY **********/.....html,..body,..label,..input,..textarea,..keygen,..select,..button,..body .font-body,...product-name,...mc4wp-form-fields label,..#ship-to-different-address label,..form table label,...avatar-name a,...woocommerce h3.product-name,...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text
        Category:downloaded
        Size (bytes):46791
        Entropy (8bit):5.134227463468619
        Encrypted:false
        SSDEEP:
        MD5:6313B0912593AE0BB8B60971192D6E91
        SHA1:06A9B696DC0644CDF2385FC266D32122354BBC3D
        SHA-256:6B04F30DD44266BA87F24CB113B12CEE7C355D2FC33AC1A6E1DA850B1F72638A
        SHA-512:8322343A94947CE03C4643E75320E963B8CC0A20346D3FE84E37ABF3495139B4F335FBA2B5FD937109D7B73968E91AF1946C6BC925A3B6E6BA5A5CB6D7351012
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/themes/zil/js/main.js?ver=1.3.6
        Preview:jQuery(function($){.."use strict";..var on_touch = !$('body').hasClass('ts_desktop');..../** Mega menu **/..ts_mega_menu_change_state();..$('.elementor-widget-wp-widget-nav_menu .menu-item-has-children .sub-menu').before('<span class="ts-menu-drop-icon"></span>');..../** Menu on IPAD **/..if( on_touch || $(window).width() < 768 ){...ts_menu_action_on_ipad();..}..../** Sticky Menu **/..if( typeof gostore_params != 'undefined' && gostore_params.sticky_header == 1 ){...ts_sticky_menu();..}....$('.icon-menu-sticky-header .icon').on('click', function(){...if( $('.icon-menu-sticky-header .icon').hasClass('active') ){....$('header .header-bottom').css('display','');...}else{....$('header .header-bottom').fadeIn();...}...$('.icon-menu-sticky-header .icon').toggleClass('active');...ts_mega_menu_change_state();..});..../*** Store Notice ***/..if( $('.ts-store-notice').length && typeof Cookies == 'function' ){...$('.ts-store-notice .close').on('click', function(){....$('.ts-store-notice').slideUp
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (2607)
        Category:dropped
        Size (bytes):2673
        Entropy (8bit):5.053685916105556
        Encrypted:false
        SSDEEP:
        MD5:BA87701F6D844EDF206E0FC2635C7D6B
        SHA1:3FF1E6667E387667456D5154F5AEF723903C0EE1
        SHA-256:3196159A327BB9655AA2150A88F46A6BD3705B71E149702DB195D87DEED79AE4
        SHA-512:A116E03804BA067AE50AD01AE73FEBC337B827D30E188A62ACFCFD65BF2C48FF766DC4A8C2563CA81E049BF305CF3539CAA51C2F12AA222C01A94B49649A8662
        Malicious:false
        Reputation:unknown
        Preview:/*!..Zoom 1.7.21..license: MIT..http://www.jacklmoore.com/zoom.*/.!function(o){var t={url:!1,callback:!1,target:!1,duration:120,on:"mouseover",touch:!0,onZoomIn:!1,onZoomOut:!1,magnify:1};o.zoom=function(t,e,n,i){var u,a,c,r,l,m,f,s=o(t),h=s.css("position"),d=o(e);return t.style.position=/(absolute|fixed)/.test(h)?h:"relative",t.style.overflow="hidden",n.style.width=n.style.height="",o(n).addClass("zoomImg").css({position:"absolute",top:0,left:0,opacity:0,width:n.width*i,height:n.height*i,border:"none",maxWidth:"none",maxHeight:"none"}).appendTo(t),{init:function(){a=s.outerWidth(),u=s.outerHeight(),e===t?(r=a,c=u):(r=d.outerWidth(),c=d.outerHeight()),l=(n.width-a)/r,m=(n.height-u)/c,f=d.offset()},move:function(o){var t=o.pageX-f.left,e=o.pageY-f.top;e=Math.max(Math.min(e,c),0),t=Math.max(Math.min(t,r),0),n.style.left=t*-l+"px",n.style.top=e*-m+"px"}}},o.fn.zoom=function(e){return this.each(function(){var n=o.extend({},t,e||{}),i=n.target&&o(n.target)[0]||this,u=this,a=o(u),c=document.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (42800), with no line terminators
        Category:downloaded
        Size (bytes):42800
        Entropy (8bit):5.142582905916106
        Encrypted:false
        SSDEEP:
        MD5:38BD036342D32BD8FA7D7EC6051FF5E8
        SHA1:E6C79BF73202AD5B234691A5D15305CEAEEEB2D6
        SHA-256:4F1246B2ECDBCE813C374520F5DE794EB2B003BFC70082CCADEE8A760CFF0315
        SHA-512:885FF5C63B7B13C20D16CA5A591AF65E15403EA85DF16D69D8FDBA59C70D6D696507B4C4B5FAF8206DA0A8A9C6585BFE386221FC23DE2399EAAB9428910E28E9
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/plugins/photo-gallery/css/jquery.mCustomScrollbar.min.css?ver=3.1.5
        Preview:.mCustomScrollbar{-ms-touch-action:pinch-zoom;touch-action:pinch-zoom}.mCustomScrollbar.mCS_no_scrollbar,.mCustomScrollbar.mCS_touch_action{-ms-touch-action:auto;touch-action:auto}.mCustomScrollBox{position:relative;overflow:hidden;height:100%;max-width:100%;outline:0;direction:ltr}.mCSB_container{overflow:hidden;width:auto;height:auto}.mCSB_inside>.mCSB_container{margin-right:30px}.mCSB_container.mCS_no_scrollbar_y.mCS_y_hidden{margin-right:0}.mCS-dir-rtl>.mCSB_inside>.mCSB_container{margin-right:0;margin-left:30px}.mCS-dir-rtl>.mCSB_inside>.mCSB_container.mCS_no_scrollbar_y.mCS_y_hidden{margin-left:0}.mCSB_scrollTools{position:absolute;width:16px;height:auto;left:auto;top:0;right:0;bottom:0;opacity:.75;filter:"alpha(opacity=75)";-ms-filter:"alpha(opacity=75)"}.mCSB_outside+.mCSB_scrollTools{right:-26px}.mCS-dir-rtl>.mCSB_inside>.mCSB_scrollTools,.mCS-dir-rtl>.mCSB_outside+.mCSB_scrollTools{right:auto;left:0}.mCS-dir-rtl>.mCSB_outside+.mCSB_scrollTools{left:-26px}.mCSB_scrollTools .mC
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text
        Category:downloaded
        Size (bytes):1851
        Entropy (8bit):5.3999629265396925
        Encrypted:false
        SSDEEP:
        MD5:9B013634672CA3DE4A82402D475FC97A
        SHA1:BC8A5855770176544ADE2A8A873A0F6BBDAA4C1E
        SHA-256:11971833D23C57BF72957D51AA36747133064F82EE0B49D9E1C89215ACAADBC0
        SHA-512:072C99B67ED4F1CD73C9CDBF687C1DA05CD25A30835F67C7DCBB4DAEA3C84907AE61A8D1B9C6FE773CC9EFB5E195F781913372BDE4EB571EA969451C34A52B52
        Malicious:false
        Reputation:unknown
        URL:"https://fonts.googleapis.com/css?family=Ubuntu&subset=greek,latin,greek-ext,vietnamese,cyrillic-ext,latin-ext,cyrillic"
        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Ubuntu';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKcg72j00.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Ubuntu';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKew72j00.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Ubuntu';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKcw72j00.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Ubuntu';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKfA72j00.woff2) format('woff2');. unicode-range: U+0370-0377
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (2139), with no line terminators
        Category:dropped
        Size (bytes):2139
        Entropy (8bit):4.9561456881012
        Encrypted:false
        SSDEEP:
        MD5:6D3B3D63DF025E97F370C5EFAB2C96DA
        SHA1:78C0C8E7504F9314B2E9FD714BBAB530AF52F2AF
        SHA-256:8C0B5E384AE00C512F4BB1BA5E2FE622FAB4BFC541C99555DF38C19C329D3FE6
        SHA-512:7DB4D14389EE9E1439365B029B967DB05E929E3E8773967D636BF08CEC654B30079C1B7DCDDE720CE5B8BE8694A2FFBDC610F25E537C1954F1D067E837338FD6
        Malicious:false
        Reputation:unknown
        Preview:jQuery(function(o){o(".woocommerce-ordering").on("change","select.orderby",function(){o(this).closest("form").trigger("submit")}),o("input.qty:not(.product-quantity input.qty)").each(function(){var e=parseFloat(o(this).attr("min"));e>=0&&parseFloat(o(this).val())<e&&o(this).val(e)});var e="store_notice"+(o(".woocommerce-store-notice").data("noticeId")||"");"hidden"===Cookies.get(e)?o(".woocommerce-store-notice").hide():o(".woocommerce-store-notice").show(),o(".woocommerce-store-notice__dismiss-link").on("click",function(s){Cookies.set(e,"hidden",{path:"/"}),o(".woocommerce-store-notice").hide(),s.preventDefault()}),o(".woocommerce-input-wrapper span.description").length&&o(document.body).on("click",function(){o(".woocommerce-input-wrapper span.description:visible").prop("aria-hidden",!0).slideUp(250)}),o(".woocommerce-input-wrapper").on("click",function(o){o.stopPropagation()}),o(".woocommerce-input-wrapper :input").on("keydown",function(e){var s=o(this).parent().find("span.description
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 230 x 90, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):9491
        Entropy (8bit):7.967965599379452
        Encrypted:false
        SSDEEP:
        MD5:3B3FCA2A2E6B8C7114FE996941E97083
        SHA1:18CAD726960D1EF825CDAADBFA22F67E059A798D
        SHA-256:FC0B16352AEBEA97B2EF1C1DF571645C71A421E2C90A8A1961E53D08195A4CA2
        SHA-512:AEBFC932A3DE93F5F0F55FC0A6438930322A0DB5288802756BB9D3E9F5D286C1AB4EFFB201A8110153540F22F323B78B71D5CB2CF048C6FA06AA3A7D3F9407FE
        Malicious:false
        Reputation:unknown
        Preview:.PNG........IHDR.......Z......b*.....pHYs..........+.... .IDATx..yx...?.=....[.,.e.>...66.p .?...... .!....B6.....B...@...p.!......dY>d.u..\.U.G..5.%..1...<....o.[..V.PJ)lll...x....f .0ml..[.66Q.-L..(....M.b...&...ic......Bla..D!.0ml..[.66Q.-L..(....M.b...&...ic......Bla..D!.0ml..[.66Q.-L..(....M.b...&.q........3...jo..e...y.Hw'.q..8\....f.n...3..C....].x...U]..y...GRL.Q..g......1..xg.1+.....f........".[+i7|..^L%q..dG,.N...9,I+dI.,f..'.yl..j.z..........yK...+....Z.&_....4.......8}*.>.....\/T|..v... .@..gs..k.....W..vL%y.v.?..$;:..H.....(.....4..wP.....-}.i...4.<.......=.eow+RH.V._.h'../.....l....m....i...R...y].....n..B).`...{..#..sL...T|..>.=[:..+.D...!@...o.P.Ba*E.i..u/OU....5..{.p!....bu.v....4....9Itz...*....wb_.Z.l...sG[%7o..N..~...B...B..RSH.#.....[...r...5_B.c~..BQ.Y._.V.J...Y.Y.5....~P.2...e9..N...3..S.mCb..........qK.s.@AP.lo-gu].k.J.4|(.B|V....a....r.s..m.....5.*.z...m.....f..csK.J)...YB.5...v)7M.h....Q..~...y[y.........y...K.g....o.....O
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65295)
        Category:dropped
        Size (bytes):129351
        Entropy (8bit):5.254569555722279
        Encrypted:false
        SSDEEP:
        MD5:28E8ED23DF3D6D18F703BD741267D269
        SHA1:AAFAECC9DBBC367C29BD3FDE9F511F41B6BB1FA6
        SHA-256:59BEB19FDFF5D2378BAEB4189B16C81F5EB8952E4E670B2CCBD10F9BD41D5B33
        SHA-512:67A5E98783A31B45B769C1FFC8AAF65BEB081E117C97DE733965546D4DF1C9650C970860E959B69C4748338D3D9B3F4E5B70DF2BF3E8844C2F4674B4B9ACDA1E
        Malicious:false
        Reputation:unknown
        Preview:/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.!function(){"use strict";var e,n;e=this,n=function(e,n){function t(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}function r(e,n){l(e,n),l(e+"Capture",n)}function l(e,n){for(ra[e]=n,e=0;e<n.length;e++)ta.add(n[e])}function a(e,n,t,r,l,a,u){this.acceptsBooleans=2===n||3===n||4===n,this.attributeName=r,this.attributeNamespace=l,this.mustUseProperty=t,this.propertyName=e,this.type=n,this.sanitizeURL=a,this.removeEmptyString=u}function u(e,n,t,r){var l=sa.hasOwnProperty(n)?sa[n]:null;(null!==l?0!==l.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (2939), with no line terminators
        Category:downloaded
        Size (bytes):2939
        Entropy (8bit):4.991237533206832
        Encrypted:false
        SSDEEP:
        MD5:AE52867DB002B2F95A21B85B3B518A04
        SHA1:4B1615786F2E5240BEC4229C7DC5C6F865C92EBE
        SHA-256:592ACC60B8EEA94FC366110175D8406604A609201D6DEBE5EB008A6DEBFBDC3B
        SHA-512:CB641D54680E78FF8F575CA1746319F42ACBA15C3422BB40F011421545AC0647CAD018635834FC9ED553C7A61E0789D329C18A774D1DCD5FDB52D207E69768CD
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/plugins/woocommerce/assets/js/frontend/cart-fragments.min.js?ver=8.5.0
        Preview:jQuery(function(e){if("undefined"==typeof wc_cart_fragments_params)return!1;var t=!0,r=wc_cart_fragments_params.cart_hash_key;try{t="sessionStorage"in window&&null!==window.sessionStorage,window.sessionStorage.setItem("wc","test"),window.sessionStorage.removeItem("wc"),window.localStorage.setItem("wc","test"),window.localStorage.removeItem("wc")}catch(f){t=!1}function n(){t&&sessionStorage.setItem("wc_cart_created",(new Date).getTime())}function o(e){t&&(localStorage.setItem(r,e),sessionStorage.setItem(r,e))}var a={url:wc_cart_fragments_params.wc_ajax_url.toString().replace("%%endpoint%%","get_refreshed_fragments"),type:"POST",data:{time:(new Date).getTime()},timeout:wc_cart_fragments_params.request_timeout,success:function(r){r&&r.fragments&&(e.each(r.fragments,function(t,r){e(t).replaceWith(r)}),t&&(sessionStorage.setItem(wc_cart_fragments_params.fragment_name,JSON.stringify(r.fragments)),o(r.cart_hash),r.cart_hash&&n()),e(document.body).trigger("wc_fragments_refreshed"))},error:func
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 230 x 90, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):4047
        Entropy (8bit):7.892980180900072
        Encrypted:false
        SSDEEP:
        MD5:38C8C0D9285A23C18B368621624BB0DA
        SHA1:2C4F0A093ADEB676CD68A98C86FBF6ACA5566242
        SHA-256:5DAB4751FDDE81C84CBE9D2D8C8F7C250E60AD7B1B3635AB8F40E5A7F66D8113
        SHA-512:2773DD3D738DB8FD6C3A76C9C22062C02FE2970C3E8106A86DC4010484DFB63F0EC082A7F5CB9914E9902164E1E230622E3EF4C4C58C531071CA7035274B62C6
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/uploads/2024/07/15-230x90.png
        Preview:.PNG........IHDR.......Z......b*.....pHYs..........+......IDATx..yt\.}.?..h.,.%Y.d,[..1x....m...(K.....s.$...R.s..!9MO.1&.@.....4@1.l.m.;.6.eY.e..2.fy....H.I..Ey..>...zs.....~.{....A....uW@..+"LAp "LAp "LAp "LAp "LAp "LAp "LAp "LAp "LAp "LAp "LAp "LAp "LAp "LAp "LAp "LAp "LAp "LAp "LAp "LAp "LAp "LAp "LAp "LAp "LAp "LAp "LAp "LAp "LAp ..N.xs.......tn..Kr.kTyy|A^.QC.VR.\.`...d.6.tZ..6....`......|.....7...v*.{HIp...SIp..S7.j..}uT..bj.(K.#..V\<5....ranj..y.!.g...k;.LM..).M..lS..>(.OGZ....T.n...w..1.'w&j.....7.....@k0..(.d......U^.. .....c...Y.].?XU.n.9-N.<_Z.?.u._0.N).bF&..\...8|A.}.<WZ........yyi.>...Iq.Z....yb.a.!.n.Z.3...F..I.lx.R.(...fO........`j.B...f...........b#]........'W05#q.98.q=.m...........a..4l*k....Q....:6.k..+...B..?.....t..>.X.%..&\.....^.r.....]\........!.....o..g....%.J.......7..7...........8..n!.O.... ?..!:........%@...C.9..,.05.........g0....O_0.<?>.i...A.U....PC7]...A.[....1n^....6.....zJ..'...F..H..*Zzi..........O
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1679)
        Category:dropped
        Size (bytes):1845
        Entropy (8bit):5.44591039552149
        Encrypted:false
        SSDEEP:
        MD5:53E07784D8FAB2F50B99FF9868124992
        SHA1:D8739FEB2845A3FA4A8C085AEABC4EB0E6945590
        SHA-256:1533D5BC82424A9A3AC37A7FE543925909D25715D16938B9E02C728C86FD86E8
        SHA-512:460A635CE3F38E1EA0E127BF93928455C8BDA58962B4B5E4F973EC3A70AF9B0A6910F0B5A4F99E27888AF9378833BCC11C3025B73A4361E451B6F372F1024D18
        Malicious:false
        Reputation:unknown
        Preview:/*!. * JavaScript Cookie v2.1.4. * https://github.com/js-cookie/js-cookie. *. * Copyright 2006, 2015 Klaus Hartl & Fagner Brack. * Released under the MIT license. */.!function(e){var n=!1;if("function"==typeof define&&define.amd&&(define(e),n=!0),"object"==typeof exports&&(module.exports=e(),n=!0),!n){var o=window.Cookies,t=window.Cookies=e();t.noConflict=function(){return window.Cookies=o,t}}}(function(){function e(){for(var e=0,n={};e<arguments.length;e++){var o=arguments[e];for(var t in o)n[t]=o[t]}return n}return function n(o){function t(n,r,i){var c;if("undefined"!=typeof document){if(arguments.length>1){if("number"==typeof(i=e({path:"/"},t.defaults,i)).expires){var a=new Date;a.setMilliseconds(a.getMilliseconds()+864e5*i.expires),i.expires=a}i.expires=i.expires?i.expires.toUTCString():"";try{c=JSON.stringify(r),/^[\{\[]/.test(c)&&(r=c)}catch(m){}r=o.write?o.write(r,n):encodeURIComponent(String(r)).replace(/%(23|24|26|2B|3A|3C|3E|3D|2F|3F|40|5B|5D|5E|60|7B|7D|7C)/g,decodeURICompon
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 230 x 90, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):5699
        Entropy (8bit):7.924887018074764
        Encrypted:false
        SSDEEP:
        MD5:2ACB6EAFA753EA5D6D104761AB08A6D7
        SHA1:0003C1EA73B0819D6B13EBA5B0890E5385A4279D
        SHA-256:236DA3995CC5F931DE3779CAF4D4EF8EBE6ECA2A8B50C541181DAEDAB8F15092
        SHA-512:BC5DBC970F8E0856148AA4F6765627D50E3AABFD1D6847DA70D1318634ECC2A99FAA496B42C36E1326205692A7BA4C2DA116E4CA295B52021E12015876BF4C96
        Malicious:false
        Reputation:unknown
        Preview:.PNG........IHDR.......Z......b*.....pHYs..........+......IDATx..}XT..{..yaf`.H._0....L.x.2=.N...D..2.|..I...x.|z|N.v{...u.[I.ZZa..K..WD.A...ax...f.......l.....?..y...k..Z...k..Z{.GD....*..]........P!L....a.d0T..&..B.0.....`..&L.C.0a2.*....P!L....a.d0T..&..B.0.....`..&L.C.0a2.*....P!L....a.d0T..&..B.0.....`..&L.C.0a2.*....P!L....a.d0T..&..B.0.....`..&L.C.0a2.*....P!..Y...FKK....q..E.l6x.^..z$&&b..HII..A...h.e..........Dkk+.......C||<...a0..q\......n.,M..",,......'N.@II.~..G...[o..w.u.bbb..^.{EQD}}=.=...Z|...x<......HJJBjj*......I.`..PZZ...Z\.p....:............<F.\.tvv*.... ..<..............$a.!.4i.&L.....o?..]RR...z\.x.n....!**..G...#......./_..............~.......N'}..'4k.,...$.FC..)>. .Q.....O...v..O>...L&..<O<....~7....M...uww.Y.'.x....$.....K.h.....Ez.^V......Ik.!.../.x<.:p..=..}.#&&..-ZDg..jO.$......Stt..^o.......u.....o.N...2_..>...9B.N..y..Qhh.....@3f....>. .".:u..-[F#G.T...m..Hqqq.x.b.....v...2.|H.......i..e$.y.c...v.i..d6.eN........y.V
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):39258
        Entropy (8bit):7.983088798389088
        Encrypted:false
        SSDEEP:
        MD5:723DE42A4502535C87DBA0BFB9F49B02
        SHA1:B1EBF849C177AFDDA41A948FE8F1771E0CDFEA41
        SHA-256:B7E197BB4CBCB6CD3EACD2A192C52C21FDA848017397BF195E1AEA5E991B3433
        SHA-512:420984855733D61E932C0CFAF27677D1FB99F1E94F3F2C4E9DC92C358FE4F5ECC7126451A41CF3EA7A89846AE27DA28FF850F831357CB86377CC0D6EA801A9D3
        Malicious:false
        Reputation:unknown
        Preview:RIFFR...WEBPVP8X...........q..VP8Lq.../.B..M@l.H...{......g.....0o=.......@... Q....*.Vv.EU"...)..@|......+^.J.!..I.$*.S..,{Y..Ig...!.J.])9.....C%!$...l.K,//.j..K..$q[.?.._}J`Pd;.:4..@'...d...0. iu..I.j+......\..0g.rJi.U..$.IHJ@.*f...N...[.K.qO.....7.....H.].........vQ/..m#I........p#.v.t}....A..............',...4..0......~..ynD.....1"... .......a......... ..BD "l..A ".e.(b...c.D .......}...1.7..@..t.....>...p..#...1..Pf...,..>...c . t.F. "-...".....t.@..).1b.....2...DD....1@D..1"..Xa.1....."@ P......P*.3.D.....E`.D.>......m...>|(....r..8-...,...........b.X,..`..A..I.$I.$I.$ER$IQ$IR.EQ.E.l..(.").$I.")..H.d.$I.$I.$I..A..A..A..A..A.X,.............Z...B..=..j..|..v....j.E.d.k....RMeB.{.k.{...>y7k..j,[........{..]I..+..'.%...G.7=....2)..{.....y......o....F.i*B|rC.....{.D.W......V....G.d.{[.e.w......^.....-7.......w..%3...H..4..?.m...........0..*.*..B...cB....B.aI.v......},K...|.....K....,.....c..B.!.:..0.....~W..m......=......|>.0....Q
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (51212)
        Category:dropped
        Size (bytes):99694
        Entropy (8bit):5.4418387210953
        Encrypted:false
        SSDEEP:
        MD5:32EEBD049DF2F836E758E968164EF6FE
        SHA1:E5A8FA50E923ABB29799655A41830E827CF712B9
        SHA-256:0D1C62EC9021736704FF5F88FAF22FDFD820E09451B47841A838582DD85A5747
        SHA-512:0F597C6D3C579E3D00165158E7C0F44006F46AA23E924ABE1C9D0153236ED43E5EE9B4F73D2790F9E90C184CAF4E293A1B77FF1118E7D224B58EBCA0CCEC7E45
        Malicious:false
        Reputation:unknown
        Preview:(()=>{var e={849:(e,t)=>{var n;!function(){"use strict";var o={}.hasOwnProperty;function r(){for(var e=[],t=0;t<arguments.length;t++){var n=arguments[t];if(n){var a=typeof n;if("string"===a||"number"===a)e.push(n);else if(Array.isArray(n)){if(n.length){var i=r.apply(null,n);i&&e.push(i)}}else if("object"===a)if(n.toString===Object.prototype.toString)for(var s in n)o.call(n,s)&&n[s]&&e.push(s);else e.push(n.toString())}}return e.join(" ")}e.exports?(r.default=r,e.exports=r):void 0===(n=function(){return r}.apply(t,[]))||(e.exports=n)}()},608:(e,t)=>{var n;!function(){"use strict";var o={}.hasOwnProperty;function r(){for(var e=[],t=0;t<arguments.length;t++){var n=arguments[t];if(n){var a=typeof n;if("string"===a||"number"===a)e.push(n);else if(Array.isArray(n)){if(n.length){var i=r.apply(null,n);i&&e.push(i)}}else if("object"===a){if(n.toString!==Object.prototype.toString&&!n.toString.toString().includes("[native code]")){e.push(n.toString());continue}for(var s in n)o.call(n,s)&&n[s]&&e.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (4135), with no line terminators
        Category:downloaded
        Size (bytes):4135
        Entropy (8bit):5.183805826254501
        Encrypted:false
        SSDEEP:
        MD5:CB77E412621DF9035D5216FCB6B2B755
        SHA1:617E773C7EB884D48A1252CA75C7B2280D8C3077
        SHA-256:82073B2A03F14052B32C5BF35EB5EAA39D92E134F6AE4A3AD17443351FD3EFD1
        SHA-512:797BE60998C520C2097264A1B7E134526537239E2A2B58E87AD929CB3E927BC811358015B8BBA41E8C93787CC7FA3A005399B5DB1C75259229FCB4948E4FD1BE
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/plugins/photo-gallery/js/tocca.min.js?ver=2.0.9
        Preview:!function(doc,win){if("function"!=typeof doc.createEvent)return;function pointerEvent(type){var lo=type.toLowerCase(),ms="MS"+type;return navigator.msPointerEnabled?ms:!!window.PointerEvent&&lo}function touchEvent(name){return"on"+name in window&&name}function isTheSameFingerId(e){return!e.pointerId||void 0===pointerId||e.pointerId===pointerId}function setListener(elm,events,callback){for(var eventsArray=events.split(" "),i=eventsArray.length;i--;)elm.addEventListener(eventsArray[i],callback,!1)}function getPointerEvent(event){var hasTargetTouches=Boolean(event.targetTouches&&event.targetTouches.length);switch(!0){case Boolean(event.target.touches):return event.target.touches[0];case hasTargetTouches&&void 0!==event.targetTouches[0].pageX:return event.targetTouches[0];case hasTargetTouches&&Boolean(event.targetTouches[0].touches):return event.targetTouches[0].touches[0];default:return event}}function isMultipleTouches(event){return 1<(event.targetTouches||event.target.touches||[]).leng
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 450 x 450, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):156056
        Entropy (8bit):7.986665265013302
        Encrypted:false
        SSDEEP:
        MD5:05AD3E99677A06DD3755BE76EC5DFD1D
        SHA1:4E40D21532EC588407AFDCE571DB77BF42A86A9C
        SHA-256:EB7F27EB63CD91E910E6667D2C40204E7C856C10000240DC715DB56080677DC9
        SHA-512:739CE7166242CD64D0A605342090410528A9B35EDBB70F854F208BEEBBAC0F0EC4800F8131DCA678DD572BE6186DC760A04A82DA7CC587A3FD81CF9EF530E0FC
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/uploads/2024/10/0001-35-450x450.png
        Preview:.PNG........IHDR.............|..E....pHYs..........+.... .IDATx....7....G$7I...JQU*...}......#..7.}{NUwK..Z.........V...%)%.!3...g..bn.w........KJ._..\..rD.:{.O.~)7.r......>..4...r.P....g..loX.Q.-.....g.,.4......N...9[..S...^#...+....}.../...'p..[.B..?.."_...^.=m.TMi..R..........=yz..Wn..w....).=%.y....!..kO.x.}..........w.?.t....O.v.k.U.}#m...iQJ..HO(.)-...6..>..f.}...z.-..J/..w/cO.gE.\...k..U.k.-<..F...G...[.<...d...?...P....7..V.........)=A..W..(w.d.C.p.i$....}..>....#.w....;....t\5.8. ./..........L?..ec...I.....P...?=.}}......o.i....../.Wf|=<.%w5..,%9.U.sf........'.Lp..?....bE&..Y'.:i']...C...r.;.f1Ks..Y.:.@...<..;...3.r.o...K..+.R..O...5k._(.|..._. ...3...W...p.g.]..N.Eb....^...pZ....^.x6..?F.r.W.g.#..bOR/Q..../6..t..Nl..ow"Pc.dq{.H?...8Z1...AE.j3...d..f.y/.....B.rN....V....9O.91&.R......={....n.A.....1\.%[.[.K.xa...m_... ..tc.z...V...v........'`.rj..Y....'/E.^Z..3PhE...(.....E...H..>.5.pyV.e.-.@..}{).K.w.....B_..1.b...z...K..w...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:data
        Category:dropped
        Size (bytes):9141
        Entropy (8bit):5.2975271144294185
        Encrypted:false
        SSDEEP:
        MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
        SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
        SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
        SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
        Malicious:false
        Reputation:unknown
        Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text
        Category:dropped
        Size (bytes):4384
        Entropy (8bit):4.75918518388961
        Encrypted:false
        SSDEEP:
        MD5:8D449383FE3461C4AF1F206ABC396CA1
        SHA1:D3C0D54A23FFBDDB279581FF208E6C0CD4C55E3D
        SHA-256:01A42C014509A0DD5E5915C372B54E458CA3332A3C5456C2E257AB213219D7F4
        SHA-512:13F87A663C3273AA46B55F9AED8E860710C037FD748AFADE781F39E70C6E23B4D8DDB273D5222D191EE859F34FB1E87E769F14AB6766CAD319C785B743A0F45C
        Malicious:false
        Reputation:unknown
        Preview:/* .. * Sticky Plugin v1.0.0 for jQuery. * Author: Anthony Garand. * Website: http://labs.anthonygarand.com/sticky. */.(function($) {. var defaults = {. topSpacing: $('#wpadminbar').length ? $('#wpadminbar').height() : 0,. bottomSpacing: 0,.. topBegin: 0,. className: 'is-sticky',. wrapperClassName: 'sticky-wrapper',. center: false,. getWidthFrom: '',.. scrollOnTop: function(){},.. scrollOnBottom: function(){}. },. $window = $(window),. $document = $(document),. sticked = [],. windowHeight = $window.height(),. scroller = function() {. var scrollTop = $window.scrollTop(),. documentHeight = $document.height(),. dwh = documentHeight - windowHeight,. extra = (scrollTop > dwh) ? dwh - scrollTop : 0;.. for (var i = 0; i < sticked.length; i++) {. var s = sticked[i],. elementTop = s.stickyWrapper.offset().top,. etse = elementTop - s.topSpacing - extra;. if (scrollTop <= etse + s.to
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (32001)
        Category:downloaded
        Size (bytes):45479
        Entropy (8bit):5.420399549546983
        Encrypted:false
        SSDEEP:
        MD5:47CAF35A29F15DD5C20A41298B3586EA
        SHA1:C4EE5F891DA78820029F9974A65E01A07D88F7EB
        SHA-256:D281C3057AF206C0A210770246EF115057CD21081778BE6229FD85F4A99D18BB
        SHA-512:ED927826549C5DB58EFB6912EFBA8AD117BE26D6E1E5F7C2B69670E02389D6100E53305B8CDED0630130290FADEBF9FC898EC787974AA1D7CDFCE4F6FF75E1A6
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/plugins/photo-gallery/js/jquery.mCustomScrollbar.concat.min.js?ver=3.1.5
        Preview:/* == jquery mousewheel plugin == Version: 3.1.15, License: MIT License (MIT) */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof exports?module.exports=a:a(jQuery)}(function(a){function b(b){var g=b||window.event,h=i.call(arguments,1),j=0,l=0,m=0,n=0,o=0,p=0;if(b=a.event.fix(g),b.type="mousewheel","detail"in g&&(m=-1*g.detail),"wheelDelta"in g&&(m=g.wheelDelta),"wheelDeltaY"in g&&(m=g.wheelDeltaY),"wheelDeltaX"in g&&(l=-1*g.wheelDeltaX),"axis"in g&&g.axis===g.HORIZONTAL_AXIS&&(l=-1*m,m=0),j=0===m?l:m,"deltaY"in g&&(m=-1*g.deltaY,j=m),"deltaX"in g&&(l=g.deltaX,0===m&&(j=-1*l)),0!==m||0!==l){if(1===g.deltaMode){var q=a.data(this,"mousewheel-line-height");j*=q,m*=q,l*=q}else if(2===g.deltaMode){var r=a.data(this,"mousewheel-page-height");j*=r,m*=r,l*=r}if(n=Math.max(Math.abs(m),Math.abs(l)),(!f||f>n)&&(f=n,d(g,n)&&(f/=40)),d(g,n)&&(j/=40,l/=40,m/=40),j=Math[j>=1?"floor":"ceil"](j/f),l=Math[l>=1?"floor":"ceil"](l/f),m=Math[m>=1?"floor":"ceil"](m/f),
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (12198), with no line terminators
        Category:dropped
        Size (bytes):12198
        Entropy (8bit):5.031745242580206
        Encrypted:false
        SSDEEP:
        MD5:3819C3569DA71DAEC283A75483735F7E
        SHA1:ECD40A5CC6F0B76200C454CA880210DC301CFAB8
        SHA-256:214674CC77ABA35AB3567B88E2739FD08E8E96C61D279559AD61874069683EA0
        SHA-512:2710655DFF46653DAEB3A6E3F6D36F885E51D5B375738EE353ACA40C6F66AE1A7DECE57039D58747012ED9EA2822191143C06F270123B8CC580F6A41B8E8AEF4
        Malicious:false
        Reputation:unknown
        Preview:!function(){"use strict";function Waypoint(options){if(!options)throw new Error("No options passed to Waypoint constructor");if(!options.element)throw new Error("No element option passed to Waypoint constructor");if(!options.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+keyCounter,this.options=Waypoint.Adapter.extend({},Waypoint.defaults,options),this.element=this.options.element,this.adapter=new Waypoint.Adapter(this.element),this.callback=options.handler,this.axis=this.options.horizontal?"horizontal":"vertical",this.enabled=this.options.enabled,this.triggerPoint=null,this.group=Waypoint.Group.findOrCreate({name:this.options.group,axis:this.axis}),this.context=Waypoint.Context.findOrCreateByElement(this.options.context),Waypoint.offsetAliases[this.options.offset]&&(this.options.offset=Waypoint.offsetAliases[this.options.offset]),this.group.add(this),this.context.add(this),allWaypoints[this.key]=this,keyCounter+=1}var keyCounter=0,allW
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (35774)
        Category:downloaded
        Size (bytes):36952
        Entropy (8bit):5.209874683675046
        Encrypted:false
        SSDEEP:
        MD5:57113BC54DF194B500360CD0FE0DBF00
        SHA1:A6B123206336909C4780D492670F81BA7989BD9B
        SHA-256:4D2CFB07D42E9218D1BEC7B001E0854DEFD36F9810A83E8D6A24EAE857DCC408
        SHA-512:4F196337A392C0E242F30DC5FF736A02F0934EF61E4A54DAC301DE741897ACE5E5AD8DFDE5715C96D9394F7D9B67F6963D3B0DDD566A2363BD4F27A87E040DDD
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-includes/js/dist/compose.min.js?ver=85f0708cd2e6b26addeb
        Preview:/*! This file is auto-generated */.(()=>{var e={6689:(e,t,n)=>{"use strict";n.d(t,{createUndoManager:()=>c});var r=n(923),o=n.n(r);function u(e,t){const n={...e};return Object.entries(t).forEach((([e,t])=>{n[e]?n[e]={...n[e],to:t.to}:n[e]=t})),n}const i=(e,t)=>{const n=e?.findIndex((({id:e})=>"string"==typeof e?e===t.id:o()(e,t.id))),r=[...e];return-1!==n?r[n]={id:t.id,changes:u(r[n].changes,t.changes)}:r.push(t),r};function c(){let e=[],t=[],n=0;const r=()=>{e=e.slice(0,n||void 0),n=0},u=()=>{var n;const r=0===e.length?0:e.length-1;let o=null!==(n=e[r])&&void 0!==n?n:[];t.forEach((e=>{o=i(o,e)})),t=[],e[r]=o};return{addRecord(n,c=!1){const s=!n||(e=>!e.filter((({changes:e})=>Object.values(e).some((({from:e,to:t})=>"function"!=typeof e&&"function"!=typeof t&&!o()(e,t))))).length)(n);if(c){if(s)return;n.forEach((e=>{t=i(t,e)}))}else{if(r(),t.length&&u(),s)return;e.push(n)}},undo(){t.length&&(r(),u());const o=e[e.length-1+n];if(o)return n-=1,o},redo(){const t=e[e.length+n];if(t)return n+
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 450 x 450, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):132531
        Entropy (8bit):7.986699637338445
        Encrypted:false
        SSDEEP:
        MD5:E5F136C32EFC51809D370332033B5C05
        SHA1:27FA041426A3B856DC62878DE15F0856C910221E
        SHA-256:C3D84602FA5B39285C6AC0D248D6C0ADD1EA052D628A8960E14C87EA641726A1
        SHA-512:D935503B240705422ECFF53CA2D0BB49F8B8E62A9584E9977D1E060CE2CDA3B7AC6309F64B81086C0B107103655EC85072438D976B7B09401D5E4E7C7C197B86
        Malicious:false
        Reputation:unknown
        Preview:.PNG........IHDR.............|..E....pHYs..........+.... .IDATx....G.5v-+.r...M.I6..H...G...5$}.o..3.M6H.[.[Ue..G...r.#........"|1.fn.XXz....G). .9.....^.k9.r.=..K...v.....|.4.<...r........boD.Y.......-.....<..i..|_.}..r.T.b...A`.h.<...........@K.........7.........nJ....M.0...7T_.gI_.....Z\..|v.|.|..o..+....|.U....<.r.../..E3.........+.~.....2.A..=...7..P.RZu..m..}..f.....z....Z/)....'..2On...j..].k..<..&...G...-g..@~..._WV...[].4..V.........=A.\.W..hw........4.....}.....r....;.H..<.$.../.3..:;1.@.:....j!.;.Ar.a..!T.#...@...U..W=}...!..2.t.......G..&..J.sQ'0eV...3.J.8y.e...%.T>..*.I.e....]|.HB..IVJ..t.Mb..._X......Iy5.:.....r.o...+....+..-..5B/.Z.../.EP.......5...T.!.b.t......5.....z_..-..........=^.-O.~.=Y.d.B../5..t...l..5....kY..$...6.V.$=GH...i}.l.!..7...^.K...i......P.L.<;..t*....!$>.3{..V.n.A.c......V-.#..U.0p.z.....>..x<.1Q?QZr.......{fm<=.........#....K...Q....Z.b3Z...^......?x........MK.'.gon/.w).IR...Y.{:..*.......h/.........
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text
        Category:downloaded
        Size (bytes):4774
        Entropy (8bit):5.400992634385284
        Encrypted:false
        SSDEEP:
        MD5:59DD07F4C2C7516811F93E20EFEF8B85
        SHA1:B930708DCFB0D5FD9F60DB66E52B148890688594
        SHA-256:9B3CEA2580FAF5536074161D61DB6541CFFC149BCBFC49547155AF8904DF3023
        SHA-512:775585FB360F7042FDCC7E81309881F33BEA3343E3147E2C49366580399FED3664DE3BB6608659CF92F7169D927160C0D9CBC307F0DCCDAF67ACC2EDA1DCB163
        Malicious:false
        Reputation:unknown
        URL:https://fonts.googleapis.com/css2?family=Roboto:wght@400;900&display=swap
        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (21503), with no line terminators
        Category:dropped
        Size (bytes):21503
        Entropy (8bit):5.172766276750719
        Encrypted:false
        SSDEEP:
        MD5:4497CB6837BA2963DEBACBBE15780C05
        SHA1:D862E0E8C8A1B2CAAF978AE965D74CE07542E642
        SHA-256:39A47E1B0BF8ED571A007FD113780BB30D301E190DF72D7D860D76E72B30EB2E
        SHA-512:BB0F14BDE9AA2E66D200D1CAD35DB36011A6FBFDB14361E391592FEB12663FA874F7753AB24BC9E510EA9D652F05F5CC1F5EF389119E672C76F777DEF3A6D698
        Malicious:false
        Reputation:unknown
        Preview:!function(e){var t=!0,a={swing:"cubic-bezier(.02, .01, .47, 1)",linear:"linear",easeInQuad:"cubic-bezier(0.11, 0, 0.5, 0)",easeOutQuad:"cubic-bezier(0.5, 1, 0.89, 1)",easeInOutQuad:"cubic-bezier(0.45, 0, 0.55, 1)",easeInCubic:"cubic-bezier(0.32, 0, 0.67, 0)",easeOutCubic:"cubic-bezier(0.33, 1, 0.68, 1)",easeInOutCubic:"cubic-bezier(0.65, 0, 0.35, 1)",easeInQuart:"cubic-bezier(0.5, 0, 0.75, 0)",easeOutQuart:"cubic-bezier(0.25, 1, 0.5, 1)",easeInOutQuart:"cubic-bezier(0.76, 0, 0.24, 1)",easeInQuint:"cubic-bezier(0.64, 0, 0.78, 0)",easeOutQuint:"cubic-bezier(0.22, 1, 0.36, 1)",easeInOutQuint:"cubic-bezier(0.83, 0, 0.17, 1)",easeInSine:"cubic-bezier(0.12, 0, 0.39, 0)",easeOutSine:"cubic-bezier(0.61, 1, 0.88, 1)",easeInOutSine:"cubic-bezier(0.37, 0, 0.63, 1)",easeInExpo:"cubic-bezier(0.7, 0, 0.84, 0)",easeOutExpo:"cubic-bezier(0.16, 1, 0.3, 1)",easeInOutExpo:"cubic-bezier(0.87, 0, 0.13, 1)",easeInCirc:"cubic-bezier(0.55, 0, 1, 0.45)",easeOutCirc:"cubic-bezier(0, 0.55, 0.45, 1)",easeInOutCir
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (4170), with no line terminators
        Category:downloaded
        Size (bytes):4170
        Entropy (8bit):5.457918567444195
        Encrypted:false
        SSDEEP:
        MD5:178F4D3163B38B06E6B4A00D28FBB566
        SHA1:1DCC92CBDAEF897DB9078687B3D85209EA631B7B
        SHA-256:0FCBCE727A40B31ADC754C8811FFF650B9B52CB957425C415E318661C102806A
        SHA-512:7B97C2C8C4FC41D86C65071951A4A31BA3E38AA204983448AA7C311825A56E9359961660ED99C1C7AFE99C2A4113109FFFE71F6A48FE7B48AA68F78D566DC02B
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/plugins/woocommerce/assets/client/blocks/wc-settings.js?ver=07c2f0675ddd247d2325
        Preview:(()=>{"use strict";var e={d:(t,r)=>{for(var o in r)e.o(r,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:r[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{ADMIN_URL:()=>s,COUNTRIES:()=>i,CURRENCY:()=>c,CURRENT_USER_IS_ADMIN:()=>a,HOME_URL:()=>l,LOCALE:()=>d,ORDER_STATUSES:()=>u,PLACEHOLDER_IMG_SRC:()=>p,SITE_TITLE:()=>m,STORE_PAGES:()=>_,WC_ASSET_URL:()=>w,WC_VERSION:()=>S,WP_LOGIN_URL:()=>g,WP_VERSION:()=>f,allSettings:()=>n,defaultFields:()=>W,getAdminLink:()=>N,getPaymentMethodData:()=>V,getSetting:()=>x,getSettingWithCoercion:()=>A,isWcVersion:()=>C,isWpVersion:()=>M}),(0,window.wp.hooks.addFilter)("woocommerce_admin_analytics_settings","woocommerce-blocks/exclude-draft-status-from-analytics",(e=>{const t=e=>"customStatuses"===e.key?{...e,options:e.options.filter((e=>"checkout-dr
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text
        Category:downloaded
        Size (bytes):20307
        Entropy (8bit):4.991362329119115
        Encrypted:false
        SSDEEP:
        MD5:98975498B1A122DE75A24DD80ADE5719
        SHA1:7308E62B6256575F60B6088CBBBF43AC7F05F112
        SHA-256:4396C8B01C637B3D77A4A9E331F9B4A349DD869FA8D8FCC18B94985EAD82C088
        SHA-512:803EB32363C65856A5959334D7860AB6A46A1FB45B67B5C02EFA91CB98E63F573647994CF4BED83B9EE09AF19EB820E92F1161DCABABF7F104253FA3923B4E2A
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/plugins/photo-gallery/booster/assets/css/global.css?ver=1.0.0
        Preview:.twb-cont {. display: flex;. flex-direction: column;. margin: 10px 10px 0 0 !important;. align-items: flex-end;.}...twb-cont p,..twb-cont p>a {. font: normal normal 600 12px/18px Open Sans;. letter-spacing: 0.1px;. color: #323A45;. opacity: 0.7;. padding-top: 10px;.}..a.twb-custom-button,.a.twb-custom-button:hover,.#wp-admin-bar-booster-top-button .ab-item,.#wp-admin-bar-booster-top-button .ab-item:hover{. margin: 3px 0 0 10px !important;. height: 26px !important;. border-radius: 2px;. font-weight: 600;. font-size: 12px;. line-height: 24px;. letter-spacing: 0.1px;. text-align: center;. cursor: pointer;. text-decoration: none;. padding: 0 8px 0 7px;.}...twb-green-button,..twb-green-button:hover,..twb-green-button:focus,.#wp-admin-bar-booster-top-button .ab-item,.#wp-admin-bar-booster-top-button .ab-item:hover,.#wp-admin-bar-booster-top-button .ab-item:focus,.#wpadminbar:not(.mobile) .ab-top-menu>#wp-admin-bar-booster-top-button:hover>.ab-item,.#wpadminbar:not(.mobile
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
        Category:downloaded
        Size (bytes):18536
        Entropy (8bit):7.986571198050597
        Encrypted:false
        SSDEEP:
        MD5:8EFF0B8045FD1959E117F85654AE7770
        SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
        SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
        SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
        Malicious:false
        Reputation:unknown
        URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
        Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (13479)
        Category:downloaded
        Size (bytes):13577
        Entropy (8bit):5.272065782731947
        Encrypted:false
        SSDEEP:
        MD5:9FFEB32E2D9EFBF8F70CAABDED242267
        SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
        SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
        SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
        Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 230 x 90, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):7515
        Entropy (8bit):7.951633019085088
        Encrypted:false
        SSDEEP:
        MD5:444147435E321BB17C089C0E2904D995
        SHA1:39B9BFB7DC39FD25CF1C596BA45736BEED2DBE8E
        SHA-256:0234710E4393FEC1CD230D1B8A4F024E3B4FECF4BAB012491931F02799F1A432
        SHA-512:B3DBFBDCF93E6C1A1784EDEE9ADB34AE24D9BBCC0E6CDBCDEB47DF00B9238A0DB2E932E202CEC70E480B08FE72E880F156859CAAEFFE70E7DBFE61E2035E8D4F
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/uploads/2024/07/6-230x90.png
        Preview:.PNG........IHDR.......Z......b*.....pHYs..........+......IDATx..y.%Gu....|.R{U..Z.n.m .....Fx<..A.16....1..X......Ec.=.......a..%.t$. d.[....Wk...|.q.|.j...2.RU~}^Uu....x..q.(%"BHH.B.......$.fH.:$.fH.:$.fH.:$.fH.:$.fH.:$.fH.:$.fH.:$.fH.:$.fH.:$.fH.:$.fH.:$.fH.:$.fH.:$.fH.:$.fH.:$.fH.:$.fH.:$.f.YG....!..N(...1.|.Q~...3....-.....M.......O|.....=..%w.N..Rg.ug.p..9k..............1.y.M....s..wV...rV0..Cw|......_;h........<..Z..0C^xD...C...W...2.X...'...M.a.G7.8Ca...T...}.6*'G..=..@<...S....7...C.R..0C^P....]...g(l..`.....@....G....s......Yl..O(......._...V.tm.\. ".\E.8v.....9...m*q...y.0..}.Q:t.e.%...%..~..FS..#...G...?.....0C^0...Sw.)W0(......A0..(&O....n._..6...>.l...g.e.|...MV..wy=.+..&...:no/.......]"..+4.j..r.|..R*p......<.v...|.4.wp...'.X@..n..n....D...Ns.............x..H............`Ec........tuV].'.....H).Q...Kw..<gQ.......?....U .Q.==....e..5J.H...%......t...R.....e?&?wFe.f.A$F....[?G.K...+.x.e.X.T.J..;...m_.......k..(..Tp.&..F.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text
        Category:dropped
        Size (bytes):15370
        Entropy (8bit):4.70726892374601
        Encrypted:false
        SSDEEP:
        MD5:3FB461C1B082F494C9E0EAAAFCF8BD72
        SHA1:55FF6230E8EC9D8C5B38657707D2F0BF5605BA0F
        SHA-256:3E6E949591FAAD693C28EED80090B54C666DDB12DBB20AF284ACEDB9F3B70834
        SHA-512:F2D1E1BCD204C098B0EB0403095A1BEE10ABC1F1022A49E6B5901D3FC25DA99710E8E1007F569A12B240CD300BE6D418ADCAC93A1A92D8FDE5680BB0938F9EE6
        Malicious:false
        Reputation:unknown
        Preview:/**. * jquery-circle-progress - jQuery Plugin to draw animated circular progress bars:. * {@link http://kottenator.github.io/jquery-circle-progress/}. *. * @author Rostyslav Bryzgunov <kottenator@gmail.com>. * @version 1.2.2. * @licence MIT. * @preserve. */.// UMD factory - https://github.com/umdjs/umd/blob/d31bb6ee7098715e019f52bdfe27b3e4bfd2b97e/templates/jqueryPlugin.js.// Uses AMD, CommonJS or browser globals to create a jQuery plugin..(function(factory) {. if (typeof define === 'function' && define.amd) {. // AMD - register as an anonymous module. define(['jquery'], factory);. } else if (typeof module === 'object' && module.exports) {. // Node/CommonJS. var $ = require('jquery');. factory($);. module.exports = $;. } else {. // Browser globals. factory(jQuery);. }.})(function($) {. /**. * Inner implementation of the circle progress bar.. * The class is not exposed _yet_ but you can create an instance through jQuery method call.. *. * @param {obj
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (2035)
        Category:downloaded
        Size (bytes):2070
        Entropy (8bit):5.22693708548039
        Encrypted:false
        SSDEEP:
        MD5:4A4F0243DC4C7C620F53B720F3347990
        SHA1:20F42834FFB25B02B427C1F216093A19029AE6E0
        SHA-256:B985C153736C327613E2004A610F80789727403A856E3173587DE87A33334AB4
        SHA-512:45A817B72A74B26ED96A0940FB6A4C8248CB6532A81FF23C66CC7A364CEE7EFC14C4C7AA967C9D0AC12025AB1F5E36819034FB945FD9A9510FF19C696A07DABC
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-includes/js/dist/notices.min.js?ver=673a68a7ac2f556ed50b
        Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={d:(t,n)=>{for(var i in n)e.o(n,i)&&!e.o(t,i)&&Object.defineProperty(t,i,{enumerable:!0,get:n[i]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{store:()=>b});var n={};e.r(n),e.d(n,{createErrorNotice:()=>E,createInfoNotice:()=>f,createNotice:()=>l,createSuccessNotice:()=>d,createWarningNotice:()=>p,removeAllNotices:()=>O,removeNotice:()=>y,removeNotices:()=>N});var i={};e.r(i),e.d(i,{getNotices:()=>_});const r=window.wp.data,o=e=>t=>(n={},i)=>{const r=i[e];if(void 0===r)return n;const o=t(n[r],i);return o===n[r]?n:{...n,[r]:o}},c=o("context")(((e=[],t)=>{switch(t.type){case"CREATE_NOTICE":return[...e.filter((({id:e})=>e!==t.notice.id)),t.notice];case"REMOVE_NOTICE":return e.filter((({id:e})=>e!==t.id));case"REMOVE_NOTICES":return e.filter(
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 230 x 90, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):7476
        Entropy (8bit):7.960163390454392
        Encrypted:false
        SSDEEP:
        MD5:6F5DC67D5B4F779841F2B8B525F6B338
        SHA1:75F639FBC7B6A6F7F0182246645259663926848B
        SHA-256:CAEC7D67376CF26397FF7B758020DC1B746B3AF9B29E73C118319E81475C3F90
        SHA-512:0AEB8F59AE83881D88BE29105A6ACD4F63586E19B65A6EF76C4439EB6B34AE8FAE7ABE23878146BD7F802D95F342FA772C6FDE950D48624D8A860510BB1D54A1
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/uploads/2024/07/GRACE-230x90.png
        Preview:.PNG........IHDR.......Z......b*.....pHYs..........+......IDATx...y|]u.....s.{..}mz.4...-t/.-UP@.F..Q_*.....8..G}=./)n EP@(P ].J.%-M...m.I....s~.....-...}|~......w....FH)%........(.r%.LE.A*....T0.%..`*J.R.T.....(9H.SQr..... .LE.A*....T0.%..`*J.R.T.....(9H.SQr..... .LE.A*....T0.%..`*J.R.T.....(9H.SQr..... .LE.A*....T0.%..`*J.R.T.....(9H.SQr..... .LE.A*....T0.%..`*J.R.T..d..-.....#Ow..9.;.Z.... ......._.......,.=.$wo"...........L..2.N\...(...,Z.s....cE...RJ....6....~.../"l....y..pL..%%.2.....}...%0g&..EP..+....x.`J.l|...|...,Zy..................}q.h..s..za.,....(......r....j>...P....y;.....18....aDw7......1....,..np.....[W.c....#h>..,.....e$..X..../..Tg/d,..l....I.>t#.{.B....{Q...W......C.^|.C8>.)pgC&;:...z.E.i...u...$.......L....wi._.n..o.U....[.{..#.+.b.......>.4f.f...F.B"..a.....3...~....#.... .W.+E...-..d^>.&%..$o..p.......r.V"...B0.c.L.. [.$s6.HEp..$..,.o&u. Z8...C...(o.*..DW'.....Y]>..O...!E.......O...G.n......CD..8$.f_...<.?PH....yy#......Z
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1449), with no line terminators
        Category:dropped
        Size (bytes):1449
        Entropy (8bit):5.200162935522769
        Encrypted:false
        SSDEEP:
        MD5:BDC1E466FC436DC223ABBD653674F2AD
        SHA1:8F60E1017CFA302C7663943BB8001F79172A7899
        SHA-256:237AC16AD706E3EBA860C57811C9367C22AFA396D51DC59F8ACA6147A82506F6
        SHA-512:0EC23B92955D11C01A7CB7CD88BF1CD9CC0AF0391446409B06A39B628765F1986908168007AA1372E02FBF66CACEA1EE792A51CCCA90E7426BFEA33C92039D00
        Malicious:false
        Reputation:unknown
        Preview:(()=>{"use strict";var e={n:t=>{var o=t&&t.__esModule?()=>t.default:()=>t;return e.d(o,{a:o}),o},d:(t,o)=>{for(var n in o)e.o(o,n)&&!e.o(t,n)&&Object.defineProperty(t,n,{enumerable:!0,get:o[n]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t);const o=window.wp.apiFetch;var n=e.n(o);let r="",a=0;try{const e=window.localStorage.getItem("storeApiNonce"),t=e?JSON.parse(e):{};r=(null==t?void 0:t.nonce)||"",a=(null==t?void 0:t.timestamp)||0}catch{}const c=(e,t)=>{e!==r&&(a&&t<a||(r=e,a=t||Date.now()/1e3,window.localStorage.setItem("storeApiNonce",JSON.stringify({nonce:r,timestamp:a}))))},i=e=>{const t=e.headers||{};return e.headers={...t,Nonce:r},e};n().use(((e,t)=>{var o,n;return(e=>{const t=e.url||e.path;return!(!t||!e.method||"GET"===e.method)&&null!==/wc\/store\/v1\//.exec(t)})(e)&&(e=i(e),Array.isArray(null=
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 450 x 450, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):105982
        Entropy (8bit):7.97904478806887
        Encrypted:false
        SSDEEP:
        MD5:194630EF7CC124168597A55FE6DC07BD
        SHA1:A8B1A663B98B1BEBC3F5317688A1F22DF4F58C34
        SHA-256:944975F0A0836E8FE47B122B5C3049C75BD25807DD273CA2E6A29C8034500D4F
        SHA-512:5D9595F0E218300807CF352B18C22304451675A5A864559530CB313502013DCBFA36D8AF41EFDE4AEB3AC32076EC21EB4DABA3D15D6039F8593716F501D5037F
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/uploads/2024/10/0001-37-1-450x450.png
        Preview:.PNG........IHDR.............|..E....pHYs..........+.... .IDATx...$G.%.../.pM.ZU...........y.*..,&.df%.LF...<....p!....G..9..*.p..,P......J..Q.5.....^.k.d.>{...~+..j....|.4.<..5...../.W....d...... 7./6X.y.[...z_...._..K.... ..4+........o...A..R..?..&_...^.=c..Mi..V...&.....3yf....w.jq.'......^..2x7...P.....%.o..Yz..^5.......}.........v.RV........+.n...j......3mq.k..@....fe....\j..].[.<.s.^..j...3.} .F.b......{.....[.f/...;.?'..z..9.W..hw.........I.{6.nl....\.}d.6..3.q(..U..u..x...s...c`..~..Vc........P.??...sW.._..}...<....o.o..f|?<.-..|.+..E...Y5....*...E.=..K.B..P....>Y.I..........Z...[.l.....M....Iy5.:.C{....[..|..8u..T..a.F.B...5.eY.A../0.._#_I.../.S..N.E..N^C.X.A8....O...u..H^....ly..i.d..u.M..` .....l..5....kYho....y.G......t.6s.O.m0.1..t.........A...Q.j..g.....l...B..=..oo..!..<&..H..na...o..3..kl...$...Lc.~...6.W..v...{fm<=........-..>..E.^F..3phM...h...{."6ZX,..Y..^.pyY.m.-."}....|..O.........X...S0PF^.....x{w....:.,t#O...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (32370)
        Category:downloaded
        Size (bytes):43517
        Entropy (8bit):5.067426434897544
        Encrypted:false
        SSDEEP:
        MD5:95831A019CA3E45049E5C5B63C1158D3
        SHA1:210BAB20E30CC51CEC3E0A91200B8845695916B6
        SHA-256:046DC6039B3E2FB92362313C6A9487449D2D4C40D5BB397A9D5D5F42EDD02A22
        SHA-512:5FE4FA9B39528CB0A9EF0E54446E99F2D1A09816FD0FBEE5515D225802173BDCA2D7B5B18E5DC60717780E11C2575D973C7A95383495CAEC5687B913F390E386
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/plugins/themesky/js/owl.carousel.min.js?ver=1.1.5
        Preview:!function(a,b,c,d){function e(b,c){b.owlCarousel={name:"Owl Carousel",author:"Bartosz Wojciechowski",version:"2.0.0-beta.2.1"},this.settings=null,this.options=a.extend({},e.Defaults,c),this.itemData=a.extend({},l),this.dom=a.extend({},m),this.width=a.extend({},n),this.num=a.extend({},o),this.drag=a.extend({},q),this.state=a.extend({},r),this.e=a.extend({},s),this.plugins={},this._supress={},this._current=null,this._speed=null,this._coordinates=null,this.dom.el=b,this.dom.$el=a(b);for(var d in e.Plugins)this.plugins[d[0].toLowerCase()+d.slice(1)]=new e.Plugins[d](this);this.init()}function f(a){var b,d,e=c.createElement("div"),f=a;for(b in f)if(d=f[b],"undefined"!=typeof e.style[d])return e=null,[d,b];return[!1]}function g(){return f(["transition","WebkitTransition","MozTransition","OTransition"])[1]}function h(){return f(["transform","WebkitTransform","MozTransform","OTransform","msTransform"])[0]}function i(){return f(["perspective","webkitPerspective","MozPerspective","OPerspective",
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 230 x 90, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):7024
        Entropy (8bit):7.950947030066707
        Encrypted:false
        SSDEEP:
        MD5:D0009EE22006B82BA6F14855A098535B
        SHA1:5D2F9CB93C60C7BC600CBADF7095160531DD1002
        SHA-256:CB9AEFA5FC832F2252F7550F881D096F262BD8C7FB5B0E459418B66331D0DF80
        SHA-512:1A811AC1231E9D263F9082951E3643D54C7ECA1103BCE053840C7808060138AC9969A225EC592B5695A640DB4EBF3B4AB5723F283D99F2E5F4B0BB394BC1BED7
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/uploads/2024/07/9-230x90.png
        Preview:.PNG........IHDR.......Z......b*.....pHYs..........+....."IDATx..y\T....gf...Q...P@...}.....V7.E+.n..[...V.g.-o.R.VY.Y.....;..*.). ..,....(2....W./|q.w=3..]..9.I.e..@.P(Z.....1B....".).8 B....".).8 B....".).8 B....".).8 B....".).8 B....".).8 B....".).8 B....".).8 B....".).8 B....".).8 B....".).8 B.....j....dd.Y..Y...I%.....t..e.}......(M.0-\......h.6...S..s.....T..=...?..........H.9...f=.(.n.........'.o..j.2..1.Ng!a.$....|..|.M......{..BR ......,..uz..|.g...Q...%....T.y.cMM..'h~.0o".$.L._..Q... .?`.WZB.23.=t.Y..4?B.7..^o3..v..5PY....@/#.W4O{.fG..fbGxv&..R.Z...d..n.........g....R.h.......s/a.qT.0o"6..4.RVrv.._Oa..5.[..~..=Z...K(Z.5K{..G..h.)U.-... ~..w7d'5.v.p.H.V,F3d`..%h~D.A3#.u..M...h..m..F.J%..]"P/..jj1..(TJP..........`0PXXHzj..ii\.t.Z.......m...!.s8A......tA...7...C.$.P(..l..E.,......^232..r.gggBCC.?p....6...%......K^^.J........JhX...b.]r.J.....K.p..G.$$...J.../.....'.#...l.z=s_y...HYY..IB.T.P*.e..N..h....^.)((.JU.5..W.$.xx.u.F}=.......e.L.u.h..N.v.,^ge
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65447)
        Category:downloaded
        Size (bytes):87553
        Entropy (8bit):5.262620498676155
        Encrypted:false
        SSDEEP:
        MD5:826EB77E86B02AB7724FE3D0141FF87C
        SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
        SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
        SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
        Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (65004)
        Category:dropped
        Size (bytes):70705
        Entropy (8bit):5.315798871013478
        Encrypted:false
        SSDEEP:
        MD5:0E0BC3C53F81E8646F0832E4452978F7
        SHA1:6B2B6F79B78BE4879692EECC4AE4AE6E8834F9A4
        SHA-256:C842744E38CE2FD34FD0D301F1AC7E8A76D3106193E283BB34E69C8479E4E0FA
        SHA-512:368C4204BAF775F40A124E1E8C83E9DAE1BF0516EAA875CE04B9772F732CC92D7471DD078637B808D0DA81761B70DA1CC3B8C17F93A16B7AA49923A1D15F7524
        Malicious:false
        Reputation:unknown
        Preview:/**. * @license. * Lodash <https://lodash.com/>. * Copyright OpenJS Foundation and other contributors <https://openjsf.org/>. * Released under MIT license <https://lodash.com/license>. * Based on Underscore.js 1.8.3 <http://underscorejs.org/LICENSE>. * Copyright Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors. */.(function(){function n(n,t,r){switch(r.length){case 0:return n.call(t);case 1:return n.call(t,r[0]);case 2:return n.call(t,r[0],r[1]);case 3:return n.call(t,r[0],r[1],r[2])}return n.apply(t,r)}function t(n,t,r,e){for(var u=-1,i=null==n?0:n.length;++u<i;){var o=n[u];t(e,o,r(o),n)}return e}function r(n,t){for(var r=-1,e=null==n?0:n.length;++r<e&&!1!==t(n[r],r,n););return n}function e(n,t){for(var r=null==n?0:n.length;r--&&!1!==t(n[r],r,n););return n}function u(n,t){for(var r=-1,e=null==n?0:n.length;++r<e;)if(!t(n[r],r,n))return!1;return!0}function i(n,t){for(var r=-1,e=null==n?0:n.length,u=0,i=[];++r<e;){var o=n[r];t(o,r,n)&&(i[u++]=o)}return i}function o(n,
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (49798)
        Category:downloaded
        Size (bytes):49898
        Entropy (8bit):4.968538551557545
        Encrypted:false
        SSDEEP:
        MD5:1F52103053F3389F69342762282D321D
        SHA1:A6206D98820773314F7BD8B3930F24C8148F7C67
        SHA-256:E09A852EA1D26AAD70F2D75E27C939C5907BF97BF00DD87E8C40C1237B18B7E8
        SHA-512:32093D3B86B9110F4BFB8F8D5D9C23D4D8DE6A6C977CC5DACD714CB2C8103C055E7FABF39BFE867483AF51EC094FBBF2ECBBF94422C2A80E9F626929A4936871
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/plugins/formidable/css/formidableforms.css?ver=710936
        Preview:/* WARNING: Any changes made to this file will be lost when your Formidable settings are updated */..with_frm_style{--form-width:100%;--form-align:left;--direction:ltr;--fieldset:0px;--fieldset-color:#000000;--fieldset-padding:0 0 15px 0;--fieldset-bg-color:transparent;--title-size:40px;--title-color:#444444;--title-margin-top:10px;--title-margin-bottom:60px;--form-desc-size:14px;--form-desc-color:#666666;--form-desc-margin-top:10px;--form-desc-margin-bottom:25px;--form-desc-padding:0;--font-size:15px;--label-color:#3f4b5b;--weight:normal;--position:none;--align:left;--width:150px;--required-color:#B94A48;--required-weight:bold;--label-padding:0 0 3px 0;--description-font-size:12px;--description-color:#666666;--description-weight:normal;--description-style:normal;--description-align:left;--description-margin:0;--field-font-size:14px;--field-height:32px;--line-height:32px;--field-width:100%;--auto-width:100%;--field-pad:6px 10px;--field-margin:20px;--field-weight:normal;--text-color:#55
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 450 x 450, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):207958
        Entropy (8bit):7.989243206955427
        Encrypted:false
        SSDEEP:
        MD5:6FE349024308305034C7E584FDBD18D3
        SHA1:24FC202E6333353BF732012CCD1322D630D7E7D0
        SHA-256:1374C54A39D28C40DC7415D8CEF4F9BA02BFBBBF79DE51A6C2F4CF3B1C23757D
        SHA-512:FFA0444B0610B992A4D93324C3FA7AD74914025F792695EBEFFF55B856BF24C126F09D8CDE792DEBBD7EAB4A568247CCA7489D30EDC611520A8658B02A852877
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/uploads/2024/11/Website-Product-Background-11-450x450.png
        Preview:.PNG........IHDR.............|..E....pHYs..........+.... .IDATx..i.$.q-x....7.R[7{.E6....mll.....Y>.<3.....(.....[w.=.....[,.y.....u3".8..?8..@.....*"...R..?...).. RQ.8}|.LNd......@....|z. .@.../R ..)..d2......+.5.....(.t{).......%..i&...._/..h...A....|_.=...)U..7....!............>FP.....&..l.S...d}.2.._.....g.....O$..I.~=..T.=.v...^....%.5..jx.T._2+...I..U*g.......G.....H.G........p.b.HY.)..!..4.j.......x>.p.6.......zpU&>0......A+G._.4..T....>..>..c...(....c.. [PpI..gm.....R}J........D...68^.>>..}.D.&n:.i......:.....s..9....Z...... ..-`. ?.....sV...M..R(7.4..t.z..%.+.W....ch*.d.a...0..F|.|.3.W..HcR.w...=.7.@c...S>..~cM..2...k....3v..... ...)._...Vw..`.....J.O..5.Rj....7..m_%...-....+..M....o=0k.~]Pl....B`...\.`.@L.._.-.g6e.'.2......|%..v.5.T............]..%.@....R..fN..(ss.a..8....k...&...ECP>.3).sc./`.t.).............m..d.....s..?........X....kt)(..KyPA..1..3eC....../G.=E..<.......WC...B....~..G..t0.u..\..j..N..N.s..<(.W._...f...3c@..y.JS..7..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format, CFF, length 56108, version 1.0
        Category:downloaded
        Size (bytes):56108
        Entropy (8bit):6.26938440516179
        Encrypted:false
        SSDEEP:
        MD5:A1ECC3B826D01251EDDDF29C3E4E1E97
        SHA1:9394F35BD2ADDD24666B79BFC36D4F9D247CB01D
        SHA-256:0DB5C5A1475EB7A3E5028983EA1E642D1B2C00FAFF6A250A37502B0F3832A4A7
        SHA-512:2329063D667B5480A2862FE4E11154B4DABF3B8782FD67BE79EBFE55BFDA96E28E70F8F438F73C7EF9901AFCB16370897C3022C8B649A33CB74459C610CCA00A
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/themes/zil/css/fonts/Themify/themify.woff
        Preview:wOFFOTTO...,................................CFF .......4...4-+a^OS/2...(...`...`."..cmap......L...L.U.gasp................head.......6...6.i..hhea.......$...$...<hmtx...8..........'Tmaxp.............dP.name.......9...9U...post....... ... .............themify......:.............S.......S......g...z......................+..e................ .%.*./.4.9.>.C.H.M.R.W.\.a.f.k.p.u.z...................................................................$.)...3.8.=.B.G.L.Q.V.[.`.e.j.o.t.y.~.................................................................#.(.-.2.7.<.A.F.K.P.U.Z._.d.i.n.s.x.}.................................................................".'.,.1.6.;.@.E.J.O.T.Y.^.c.h.m.r.w.|.................................................................!.&.+.0.5.:.?.D.I.N.S.X.].b.g.l.q.v.{................................................................. .%.*./.4.9.>.C.H.M.R.W.\.a.f.k.p.u.z...................................................................$.)...3.8.=.B.G.L.Q.V.[.`.e.j.o.t.y.~.....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (2322)
        Category:dropped
        Size (bytes):2358
        Entropy (8bit):5.195542061276913
        Encrypted:false
        SSDEEP:
        MD5:D60D16ABC088D80092CEF147505A08E4
        SHA1:681FBFEB2A611E0DB7620DFC72AF70A76AA67A7A
        SHA-256:CF1AA9163953FB477FE5CF452229042578738FA9E600C6EF64C47E4635BA78C2
        SHA-512:57100E48A4A04B95910CF5F2967883D8D259B2B68C82F0EAA12BBDE4D6DDFBE7710CD741DB8E727172CC0BB27B8825AFD8A72C2A34412F242B951F6ED47B60FA
        Malicious:false
        Reputation:unknown
        Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={n:t=>{var n=t&&t.__esModule?()=>t.default:()=>t;return e.d(n,{a:n}),n},d:(t,n)=>{for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{setup:()=>p,speak:()=>d});const n=window.wp.domReady;var o=e.n(n);function i(e="polite"){const t=document.createElement("div");t.id=`a11y-speak-${e}`,t.className="a11y-speak-region",t.setAttribute("style","position: absolute;margin: -1px;padding: 0;height: 1px;width: 1px;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);-webkit-clip-path: inset(50%);clip-path: inset(50%);border: 0;word-wrap: normal !important;"),t.setAttribute("aria-live",e),t.setAttribute("aria-relevant","additions text"),t.setAttribute("aria-atomic","true");con
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 450 x 450, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):157161
        Entropy (8bit):7.988303780552779
        Encrypted:false
        SSDEEP:
        MD5:ACE5C3A67DA64B700B0E685109EFC647
        SHA1:211C05620038C4E2317BFEFAD67253D7AB0FD48B
        SHA-256:5C9AC753602BD64995AE51378F412011EC3DF0F645B19E93A7798EDA67D413E9
        SHA-512:4238F851AAA6373EF0FB7B3CF28B1B86E132CB7B43FC8E0B8B6C787D3881462D0FF0869B887C56259714D4BCC44D52DE1AD82EBC8C1A24E7B94FA2074D572EF5
        Malicious:false
        Reputation:unknown
        Preview:.PNG........IHDR.............|..E....pHYs..........+.... .IDATx....G.&..Gd"..<....^.U.#-=.{~.C...K...toU..... A.@fD...w3.....#A....n..jj........R..".)..I\.rU......>I.....;...v.T..x.$.5CI....mO..a.D.5_'_~C.#.m0......:q.j*.t).OI.7x...P.<........n...[.nq......|A.Gxu...S5...K....tWDO.k......^.U....'g..........>.....o=..y....K...fx...R....<....7e....;{.Y)yo =........h*.,....'..|.+.$C..=!..yr}Op...W.-.7....:b..3\o9....u,&..2C@I^...H.[.b/...WZ.J....es._)............{....e<..I....H.......slJ.q...<.h....s6..c .3.......k$5.F...B.;...............1.Q.f.J...._....(....'...\T.L.Y#.../SLJ..3...&.T>.....D.g...tUK....VJ......,..|f..,....l<.$..s.d.%..../U..,J]F?.o*....|......1-.L...0.._!_.~...w1T:U...V..zI.6.i./_.z}..X[.....5^.%..~.=I.D..&...@....;.!...@.....".H;/.h.@.s........-0.1..p...t...9..Br.[Y\...<9..xJ....&$....A.[.......$C.p5.l.n./...g....}..........R.[,_nd.u....F.S...../d1.k....i{i...@...I2.T W.K...."........e...p.u.......I..b<.}....}{2..'k/)...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 18436, version 1.0
        Category:downloaded
        Size (bytes):18436
        Entropy (8bit):7.989698852792817
        Encrypted:false
        SSDEEP:
        MD5:6D5BBE47BBB0003B62D890C94825B7A8
        SHA1:30F546F4EE2E6285462360355942C5898FF0BF1C
        SHA-256:1B150C409DF2CCA1E55FFC6E55B649980F9A282BB6B25DA6186D5ED55741141B
        SHA-512:8A6FA56FB7CEF243E324A7E0D7AA12FA885F36F1DED48A561FD7A79E7B97E30A7941851B0065ACF4F75CB66E1C0FCBE2FE3486D1B72C878862848604310D24E8
        Malicious:false
        Reputation:unknown
        URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBBc4.woff2
        Preview:wOF2......H........8..G.................................|.`..J.Z..<.....@..|..Z...x.6.$..0. ..|. ..8.e...7..*l.......+..p$6RR....>......r.ix...;D...wE...4..=..%.g".;|..3.C}.D........t..2..#..........L;.Ll1.a..../..0..WT.R..wv.W....*h4.d...{E...b..?%_I......2.s....IN^...z..Y5....'.O......m.>a$"VMg..b...A).....3g.Z..r..i/t..K.m.........C.K.K........a...mzltc..\.......~.KU.X..E_0.|..Z..Ir.4.L.v.........c].U..U.....P....Qgg.S.....7.3]...p..55....U.H!8d.ZV.) ......=.i...gg,..O....~.l.Na%.....r.V\..?.j_......-'@.?.9n....".B...Q`k..E..!...e..}..v..sb.a..... t.$....'HZ".j.."v...M.........T/....9.5....|.........-....Y0.A......,/.. .2..F@.`.....&......./..D.R&.O.@.LD....}.f{..q.!.^..rP.R.....P.!;.)...)...+.9_Zq.$....2.'..V...K....!..:.`!.....W..b.SN(8.Y<"k.. ...1q..'..X*....@jk.Z-.[..&..W.J)H..5hD"&kIN@.xA.4..oo_.....&.Y.R.E.eQ.....c8.....,P0...9.n..(;H......y.q..<@|.@...R. ..R. u.....D..p...9.<........#........\...Hi.v..........q'....k.2...7f....M..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text, with very long lines (3037), with no line terminators
        Category:dropped
        Size (bytes):3037
        Entropy (8bit):5.029590919925606
        Encrypted:false
        SSDEEP:
        MD5:AC7EEF7756C1AD7D9DF33EDAE9F60E5D
        SHA1:FB334D6BDF233B1C0B3A3658C0763E5916EDA4B0
        SHA-256:92B4FEFF9BB6C863075D35CD38D989CC254F99489F574338DEF1949904027D42
        SHA-512:E6EBA95316106E83EA94C9DED120CC68A658DCB1B5246C67F17F7BC4B90C6BA2BFFE4AFA871D5A11A29ED3EEE5EC977E51A740FDBE6F03A61E4E0021E4BDCD29
        Malicious:false
        Reputation:unknown
        Preview:jQuery(function(t){if("undefined"==typeof wc_add_to_cart_params)return!1;var a=function(){this.requests=[],this.addRequest=this.addRequest.bind(this),this.run=this.run.bind(this),t(document.body).on("click",".add_to_cart_button",{addToCartHandler:this},this.onAddToCart).on("click",".remove_from_cart_button",{addToCartHandler:this},this.onRemoveFromCart).on("added_to_cart",this.updateButton).on("ajax_request_not_sent.adding_to_cart",this.updateButton).on("added_to_cart removed_from_cart",{addToCartHandler:this},this.updateFragments)};a.prototype.addRequest=function(t){this.requests.push(t),1===this.requests.length&&this.run()},a.prototype.run=function(){var a=this,e=a.requests[0].complete;a.requests[0].complete=function(){"function"==typeof e&&e(),a.requests.shift(),a.requests.length>0&&a.run()},t.ajax(this.requests[0])},a.prototype.onAddToCart=function(a){var e=t(this);if(e.is(".ajax_add_to_cart")){if(!e.attr("data-product_id"))return!0;if(a.preventDefault(),e.removeClass("added"),e.ad
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:C source, ASCII text, with very long lines (14500), with no line terminators
        Category:downloaded
        Size (bytes):14500
        Entropy (8bit):5.202495000533726
        Encrypted:false
        SSDEEP:
        MD5:AF44F82A13E50F4AB09A194247AC71BC
        SHA1:E1C921FA718E918E70A25CD278A9FF5B8BE9C2BF
        SHA-256:881F4E9FDE0D4D4BDCF1EAE9FD2D68378C5203969E6CEEDF59B4E29567F238A9
        SHA-512:AEA9F345962EE018693CD6DBD7B9E2647FB9BE912D9A523970B156433DB0E4DD8291D85253DA2F67463E4C38A3C17203971B5009BA0DC4CE5D69E532831F7A66
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/plugins/woocommerce/assets/js/sourcebuster/sourcebuster.min.js?ver=8.5.0
        Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{var t;"undefined"!=typeof window?t=window:"undefined"!=typeof global?t=global:"undefined"!=typeof self&&(t=self),t.sbjs=e()}}(function(){return function e(t,r,n){function i(s,o){if(!r[s]){if(!t[s]){var c="function"==typeof require&&require;if(!o&&c)return c(s,!0);if(a)return a(s,!0);var u=new Error("Cannot find module '"+s+"'");throw u.code="MODULE_NOT_FOUND",u}var p=r[s]={exports:{}};t[s][0].call(p.exports,function(e){var r=t[s][1][e];return i(r||e)},p,p.exports,e,t,r,n)}return r[s].exports}for(var a="function"==typeof require&&require,s=0;s<n.length;s++)i(n[s]);return i}({1:[function(e,t,r){"use strict";var n=e("./init"),i={init:function(e){this.get=n(e),e&&e.callback&&"function"==typeof e.callback&&e.callback(this.get)}};t.exports=i},{"./init":6}],2:[function(e,t,r){"use strict";var n=e("./terms"),i=e("./helpers/utils"),a={containers
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (15752)
        Category:dropped
        Size (bytes):18726
        Entropy (8bit):4.756109283632968
        Encrypted:false
        SSDEEP:
        MD5:B976B651932BFD25B9DDB5B7693D88A7
        SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
        SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
        SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
        Malicious:false
        Reputation:unknown
        Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (4957)
        Category:downloaded
        Size (bytes):4997
        Entropy (8bit):5.397324509643158
        Encrypted:false
        SSDEEP:
        MD5:2DF4CEB24ED0DFD7687FCB30767C61B4
        SHA1:C4C1BEDAB2BE7D5E9CBC9F752AA3790C3315D24A
        SHA-256:F1E65772D437FF1C21C3077207D7A0570CC7369BBC1102EEF75578D311229E79
        SHA-512:8CCEE94F53EAD981E72817A0CE28D5324C094B07553AFE3560D8B18536634E36C4F0DC9D813577F1BFB309FD5BD10B071EF37BFB4B02BA552CBA120C63BBFA69
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.22.1
        Preview:/*! elementor - v3.22.0 - 17-06-2024 */.(()=>{"use strict";var e,r,_,t,a,i={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return i[e].call(_.exports,_,_.exports,__webpack_require__),_.exports}__webpack_require__.m=i,e=[],__webpack_require__.O=(r,_,t,a)=>{if(!_){var i=1/0;for(u=0;u<e.length;u++){for(var[_,t,a]=e[u],n=!0,o=0;o<_.length;o++)(!1&a||i>=a)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](_[o])))?_.splice(o--,1):(n=!1,a<i&&(i=a));if(n){e.splice(u--,1);var c=t();void 0!==c&&(r=c)}}return r}a=a||0;for(var u=e.length;u>0&&e[u-1][2]>a;u--)e[u]=e[u-1];e[u]=[_,t,a]},_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t)return e;if("object"==typeof e&&e){if(4&t&&e.__esModule)return e;if(16&t&&"function"==typeof e.then)return e}var a=Object.create(null);__webpack_require__.r(a);var i={};r=r||[null,_({}),_([]),_(_)];for(var n=2&t&&e;
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (2599)
        Category:downloaded
        Size (bytes):2642
        Entropy (8bit):5.478138066436545
        Encrypted:false
        SSDEEP:
        MD5:854AFC135F49C7C52A2BE74BC99E438B
        SHA1:3E6AD27DEA68F04BBDBE70DFD9F9340348429431
        SHA-256:52C4D42186B4AA34F63A1DDDE92B36E88C58B61EEB53BD1B7EAE082D32620014
        SHA-512:31635227AD2553900CCA68F054BA750C944D04D441550DA11BD0FD10737B4C15D8081BD61E28DD7D76B76D37EB773FD41B863378CFD44A9F74A9CA2205B35A1C
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-includes/js/dist/keycodes.min.js?ver=034ff647a54b018581d3
        Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={d:(t,r)=>{for(var o in r)e.o(r,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:r[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{ALT:()=>S,BACKSPACE:()=>n,COMMAND:()=>A,CTRL:()=>E,DELETE:()=>m,DOWN:()=>C,END:()=>u,ENTER:()=>l,ESCAPE:()=>a,F10:()=>w,HOME:()=>f,LEFT:()=>p,PAGEDOWN:()=>d,PAGEUP:()=>s,RIGHT:()=>h,SHIFT:()=>O,SPACE:()=>c,TAB:()=>i,UP:()=>y,ZERO:()=>P,displayShortcut:()=>_,displayShortcutList:()=>L,isAppleOS:()=>o,isKeyboardEvent:()=>k,modifiers:()=>T,rawShortcut:()=>v,shortcutAriaLabel:()=>j});const r=window.wp.i18n;function o(e=null){if(!e){if("undefined"==typeof window)return!1;e=window}const{platform:t}=e.navigator;return-1!==t.indexOf("Mac")||["iPad","iPhone"].includes(t)}const n=8,i=9,l=13,a=27,c=32,s=33,d=
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 230 x 90, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):14035
        Entropy (8bit):7.969866840665315
        Encrypted:false
        SSDEEP:
        MD5:BE9EFF8DF8F943E2366DC07BD3AAAC58
        SHA1:A281FD5E662535EC7615E9FBB5CDEDD1D8B3F3DE
        SHA-256:29306422567CC157ECABA0FD50C59637E635C93040F759A652DEA00EA58FAD5D
        SHA-512:CA07712432C1590A92A4A6C5BEF674975718143DC6DC12F123C5B58E673F440C26CB3BCC1F6B90B9005C8103EB5F2EDA3E93F65B9BD1A527FF505E62C5A36920
        Malicious:false
        Reputation:unknown
        Preview:.PNG........IHDR.......Z......b*.....pHYs..........+.... .IDATx..w|\W....M/...Y..m..-..B.H.....X..B.KY...,Kgw.......;..{.lY..eT..[...l9.l..........{....<.9..I.!.%.B...@.,Y&..f.,...0.d..d..%.$$+.,Y&!Yaf.2...3K.IHV.Y.LB...e...f.,...0.d..d..%.$$+.,Y&!Yaf.2...3K.IHV.Y.LB...e...f.,...0.d..d..%.$$+.,Y&!Yaf.2...3K.I...<.n..FG8.{...>b...i..l..r.-.`Ja....I...U.eR.7.f2...yj....!.Z...@W%.!...zRBM;p.73.u.2........>......B.[eb.FGX..<.s5..0.>.6../]A......y.....!l..L.9...<@(.G....b>y..UY.*+...f.2.x.....n^.C....!.f..z#...Z.@iI).@..........0H..D"...z...g...9......*>...T......eR..3....K0.$.....R..`V.l........;.....0.....C..dh..V.?....m.R.....0o.0.v...~.|_+..9,.|.........#../....>.`._.w...[.....U.,.7..ann..^........\..f.....loE..0M.#].|...y.s'.Xw....8....Y.L..ja..9.7....5D..r..n....o.I.........|f....5.D..s..5y.(.$S.........X. $r$/....c.ar ~...Ad..j.u..........S.#....=.Y0...!2.1...cw..Y......u.%.^j.UxU...-,Z.m.E.\9.TW.Y.!..I..K&.P.,......f.[.W....~.sx
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (3632), with no line terminators
        Category:downloaded
        Size (bytes):3632
        Entropy (8bit):4.773273999924717
        Encrypted:false
        SSDEEP:
        MD5:D2BED7F2ABFBC0315C590AFC7EA5808E
        SHA1:89625E23E58DD52C902062F354EE0E7E9E337D04
        SHA-256:89E1FB1ED29036C34EB2573A26E1E14BF889FA6321983C6704C0290E96E08B2F
        SHA-512:5E9FB67238B24C506CD29721E2940B94C4B13EE45B7B9C3B1D7E26718BFB925F7C35B5B8347B79AD830A913E09BC94894D143F818DC450E5F2E35A76D138A17F
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/plugins/themesky/css/owl.carousel.css?ver=1.1.5
        Preview:.owl-carousel .animated{-webkit-animation-duration:1000ms;animation-duration:1000ms;-webkit-animation-fill-mode:both;animation-fill-mode:both}.owl-carousel .owl-animated-in{z-index:0}.owl-carousel .owl-animated-out{z-index:1}.owl-carousel .fadeOut{-webkit-animation-name:fadeOut;animation-name:fadeOut}@-webkit-keyframes fadeOut{0%{opacity:1}100%{opacity:0}}@keyframes fadeOut{0%{opacity:1}100%{opacity:0}}.owl-height{-webkit-transition:height 500ms ease-in-out;-moz-transition:height 500ms ease-in-out;-ms-transition:height 500ms ease-in-out;-o-transition:height 500ms ease-in-out;transition:height 500ms ease-in-out}.owl-carousel{display:none;width:100%;-webkit-tap-highlight-color:transparent;position:relative;z-index:1}.owl-carousel .owl-stage{position:relative;-ms-touch-action:pan-Y}.owl-carousel .owl-stage:after{content:".";display:block;clear:both;visibility:hidden;line-height:0;height:0}.owl-carousel .owl-stage-outer{position:relative;overflow:hidden;-webkit-transform:translate3d(0px,0,
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (9827), with no line terminators
        Category:dropped
        Size (bytes):9827
        Entropy (8bit):5.16145791364896
        Encrypted:false
        SSDEEP:
        MD5:36878700722AD5C1F9C12D4C1C543977
        SHA1:BB9C56B60BB71EF3C5007D406BAD0E28B4316032
        SHA-256:7DF32D85B76C6E823E57AAF2F76B900DDBD4005F828A79EB22BCF78F99AB191D
        SHA-512:EBAA8D5B0F0A84366495080C747EF3E50D0BDB59BBC12960091AB10084A0FD0F2428AECDB39B511574A5136F775B959B498F7CDE5452DF5F25D20249A5A87A2A
        Malicious:false
        Reputation:unknown
        Preview:(()=>{"use strict";var e={n:t=>{var o=t&&t.__esModule?()=>t.default:()=>t;return e.d(o,{a:o}),o},d:(t,o)=>{for(var n in o)e.o(o,n)&&!e.o(t,n)&&Object.defineProperty(t,n,{enumerable:!0,get:o[n]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{__experimentalDeRegisterExpressPaymentMethod:()=>T,__experimentalDeRegisterPaymentMethod:()=>P,getExpressPaymentMethods:()=>E,getPaymentMethods:()=>C,getRegisteredBlockComponents:()=>I,getRegisteredInnerBlocks:()=>O,registerBlockComponent:()=>B,registerExpressPaymentMethod:()=>k,registerInnerBlock:()=>R,registerPaymentMethod:()=>w,registerPaymentMethodExtensionCallbacks:()=>M});const o=window.wp.deprecated;var n=e.n(o);const r=window.wp.data;function a(e){return a="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (649)
        Category:dropped
        Size (bytes):684
        Entropy (8bit):5.127630928700062
        Encrypted:false
        SSDEEP:
        MD5:A15440554A31091F2B34694BF9862EAD
        SHA1:632020516606D6FF0A13A43BC263F512F09297B3
        SHA-256:B80D4052C055FB0EC0F2F32F2336B7B6010C18C8443F503182A982BC129F77C1
        SHA-512:B2BBFD753B8598FFFAC546197DF7AC13FE456F49FF02A235826B57BA9D6C69C4220EF543AA9A66DC20C72B4EE97E49EC2309B1F4D724F302CC0C719DF9D1DD2F
        Malicious:false
        Reputation:unknown
        Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={d:(n,o)=>{for(var t in o)e.o(o,t)&&!e.o(n,t)&&Object.defineProperty(n,t,{enumerable:!0,get:o[t]})},o:(e,n)=>Object.prototype.hasOwnProperty.call(e,n)},n={};e.d(n,{default:()=>i});const o=window.wp.hooks,t=Object.create(null);function i(e,n={}){const{since:i,version:r,alternative:d,plugin:a,link:c,hint:s}=n,l=`${e} is deprecated${i?` since version ${i}`:""}${r?` and will be removed${a?` from ${a}`:""} in version ${r}`:""}.${d?` Please use ${d} instead.`:""}${c?` See: ${c}`:""}${s?` Note: ${s}`:""}`;l in t||((0,o.doAction)("deprecated",e,n,l),console.warn(l),t[l]=!0)}(window.wp=window.wp||{}).deprecated=n.default})();
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 35448, version 1.0
        Category:downloaded
        Size (bytes):35448
        Entropy (8bit):7.994051931929978
        Encrypted:true
        SSDEEP:
        MD5:5C138044F30B8C78119264CD744E686A
        SHA1:7605E014180D49087785350BD1906C16C389690D
        SHA-256:47374CB7D373F9A8450E1237C80BC5FE68C61FBF0CDF958DF7A298143B7DD445
        SHA-512:A7A257429F4D2CE7275D7CE5667CDA9F3DF02BCE7E7D64713FA6D02605B388B7B0F79DE915A1201BE0BAF2383C55BB2A102BCA19DAFEF3A5943D78A2952BD09E
        Malicious:false
        Reputation:unknown
        URL:https://fonts.gstatic.com/s/rubik/v28/iJWKBXyIfDnIV7nBrXw.woff2
        Preview:wOF2.......x......@|..............................,.......?HVAR..?MVAR3.`?STAT..'*..v/\.....t..h..N.0..R.6.$.... ..J..U..[0(Q...+....._.=.n....p|9UI........~2........K.JQ`...##U.....Z...).D.<^.b.jVZ.+.W.Twb.".A.......Mb.D......H..S......G.B.#.bf|........3-..M...9...^.*..=..c.....&.b..k.p.,.O7_}.C....Gx..........c.....P%.e.y..x~m.....F...K.).K.D..r..X...)V.6.b.!.bc......t..$M.b~.;.I..x.I.P-&..2U..g.M>..2w...3.!...X.=....Q.....}.P T*.,..~..3w....ef..tT$.BT.Ruf...].....}.c.E....R..D..r.[.K(A$..%. ...P.XR$.).7..E..-.&.s.-.5C..".2..Y:.9.sj.g.Q...........~....{...M&#e....._...Wr~|..{.c..@..CB..9..%.v.JI..f.R...i.9%.....m....../.3.tji:.....e.......IM.:V.....*.3.<.x.3..H?A....."..........d....Z..t"CFP...........tC.U0.p...QN.......8._....U...".....i].....4.c.O....yh.Ij.1AcBl]..L...P..H..r8.5.k_.i/. .A..>..;u.....q..M..*...a0.~.C.px.j....9....#.*&d!......w.pM/.;.hy.r..I./0>.........X............YK..=.z..N.S.W6.... ....[._.'5.T..'.FREj-2.3VN.J.Q..z.al.....1)..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 450 x 450, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):110780
        Entropy (8bit):7.98924449149044
        Encrypted:false
        SSDEEP:
        MD5:0E522B24FCAEADA7892EE484CDBC30EC
        SHA1:2083ED119045026B177082973C182D084B39E686
        SHA-256:BCB3EC87A4DDFEB7297FFB4CD08AE673EF7403BA203CD485EDA51D0F270E4AB8
        SHA-512:AF1F22DED1EBCCB74478FE1D4D825DFAF254EC05FAF1573112BF767B22299AEE9DD5FAA1A08E7E7DC369BC36E86E7493A953B6723F24F8922C361C2198C020F5
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/uploads/2024/11/Website-Product-Background-17-450x450.png
        Preview:.PNG........IHDR.............|..E....pHYs..........+.... .IDATx.....9...d.9........O.Ba[..%Y..KkI{..N...../..U.i.../3I.d2..@......_..A.rY....H..........*%..K......f? .3.....k(...+....w*..^..$..{I].gr;z../.."....8..?Q..DJ...8n...y. "...J..v.r...V..7..)..i.v..x..4zW...>.......c.....,..j.aP(...@E..9..2.''.P-..=..I.=(.......kN..'../O....y?.6..K=..!W_ }....&..)}6 ..<....%..".W.~4.>..P...1.?.x.Jz....;4g (.J5?.....?.A.#...Li/...(|..}6.=..2D.?-m.+.aE..A..w~..qG....PI..?....qn.]...Y...J.9..K...{.*...TW..[z6=..O..`/....W.4..F.L2.4....S......J.z...~...>....wR..k0......=zFi*...}..L.J3=.....j....~...5N;..m.+q..Kd/.7...-y..$.|L.~.....WX...W'"." X,).5.K.co..y.b....f...r~.......[.. ......q..X.1.............0............Z....;.{.h.[hg.~....5..-.9..QFs.v.p...%....F........C..i...._.^..w.U,.).....x[..U%c..@O.........g]..u..5.......&...e.T........S.=B./.{?...;.5.._....q.~...a...0H&.9...Yv.Z.{...A.Q.~K_%.f..N...........:.f.-?.E...b...@..f..GJG..1...X...}.....4.....8-
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):1075
        Entropy (8bit):4.43415051429878
        Encrypted:false
        SSDEEP:
        MD5:67AD8DB1D38A94172A965CE3F349435E
        SHA1:5ECF4C5B2F7705DE5DD0152B69174544C38D3AA8
        SHA-256:76B122CDFF285380B5A531036948D8948FD2927AF24449F62B0DBC5CE2AA647C
        SHA-512:567973DA757F06B331478EE36785A5179B73F892C03EB435E7B0F2DD58E8E9E7AD2F5EB151383EB69611AF605A08C42393D099AB3CDFF283F0495EAB46AC4F3D
        Malicious:false
        Reputation:unknown
        Preview:{"fragments":{"div.widget_shopping_cart_content":"<div class=\"widget_shopping_cart_content\">\n\n\t<p class=\"woocommerce-mini-cart__empty-message\">No products in the cart.<\/p>\n\n\n<\/div>",".ts-tiny-cart-wrapper":"\t\t\t<div class=\"ts-tiny-cart-wrapper\">\n\t\t\t\t\t\t\t\t<div class=\"cart-icon\">\n\t\t\t\t\t<a class=\"cart-control\" href=\"https:\/\/zilianmy.com\" title=\"View your shopping cart\">\n\t\t\t\t\t\t<span class=\"ic-cart\"><span class=\"cart-number\">0<\/span><\/span>\n\t\t\t\t\t<\/a>\n\t\t\t\t<\/div>\n\t\t\t\t\t\t\t\t\n\t\t\t\t\t\t\t\t<div class=\"cart-dropdown-form dropdown-container woocommerce\">\n\t\t\t\t\t<div class=\"form-content cart-empty\">\n\t\t\t\t\t\t\t\t\t\t\t\t\t<h3 class=\"emty-title\">Cart (0)<\/h3>\n\t\t\t\t\t\t\t<div>\n\t\t\t\t\t\t\t\t<label>Your cart is currently empty<\/label>\n\t\t\t\t\t\t\t\t<a class=\"continue-shopping-button button-text\" href=\"https:\/\/zilianmy.com\/shop\/\">Continue Shopping<\/a>\n\t\t\t\t\t\t\t<\/div>\n\t\t\t\t\t\t\t\t\t
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:downloaded
        Size (bytes):146843
        Entropy (8bit):4.7313616132231635
        Encrypted:false
        SSDEEP:
        MD5:6C8827F939BD42223F0F3988973FA86C
        SHA1:B89D5831F14A3FFF46539D3E0FDA837CB155E1B8
        SHA-256:76D0834AC088DFECCCE57A385A45DFB302499B1EDDE8A5D02F7B96CF6385C158
        SHA-512:1BEDC1D9FB4EE3DC07103C1B3BC849F37F424464D7EE65391CCC94BAB81166D1F6F8EE541142670D67E6D87499A1AEE16D677A4D09EB157227B39B0D1C490F22
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/uploads/elementor/css/custom-frontend-lite.min.css?ver=1731236376
        Preview:.dialog-widget-content{background-color:var(--e-a-bg-default);position:absolute;border-radius:3px;box-shadow:2px 8px 23px 3px rgba(0,0,0,.2);overflow:hidden}.dialog-message{line-height:1.5;box-sizing:border-box}.dialog-close-button{cursor:pointer;position:absolute;margin-block-start:15px;right:15px;color:var(--e-a-color-txt);font-size:15px;line-height:1;transition:var(--e-a-transition-hover)}.dialog-close-button:hover{color:var(--e-a-color-txt-hover)}.dialog-prevent-scroll{overflow:hidden;max-height:100vh}.dialog-type-lightbox{position:fixed;height:100%;width:100%;bottom:0;left:0;background-color:rgba(0,0,0,.8);z-index:9999;-webkit-user-select:none;-moz-user-select:none;user-select:none}.elementor-editor-active .elementor-popup-modal{background-color:initial}.dialog-type-alert .dialog-widget-content,.dialog-type-confirm .dialog-widget-content{margin:auto;width:400px;padding:20px}.dialog-type-alert .dialog-header,.dialog-type-confirm .dialog-header{font-size:15px;font-weight:500}.dialog
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text, with very long lines (11724)
        Category:downloaded
        Size (bytes):169683
        Entropy (8bit):5.493040341026394
        Encrypted:false
        SSDEEP:
        MD5:1BF35C551DB2937833332A34A8E9DE04
        SHA1:720AC02E5667E29B6529C0B465A285D47430E482
        SHA-256:051A63DFDC37F5A4A52C2048AF4D5D808A963BA2941EA045868F2D2D99D3DAD7
        SHA-512:14D3F0452F10EAC403E00C367C16B4FA88BB3FE4A49E5761B50A09C0271FED01723C4651C37957AC9BFFF9FE38757F4A5FADC516BBC8A192C08BA9D932F9F44B
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/
        Preview:<!DOCTYPE html>.<html lang="en-US">.<head>...<meta charset="UTF-8" />...<meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1" />...<link rel="profile" href="//gmpg.org/xfn/11" />..<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />..<style>img:is([sizes="auto" i], [sizes^="auto," i]) { contain-intrinsic-size: 3000px 1500px }</style>.... This site is optimized with the Yoast SEO plugin v23.1 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Home &#183; Zi Lian (Malaysia) Sdn. Bhd. | Advanced Semiconductor Solutions</title>..<link rel="canonical" href="https://zilianmy.com/" />..<meta property="og:locale" content="en_US" />..<meta property="og:type" content="website" />..<meta property="og:title" content="Home &#183; Zi Lian (Malaysia) Sdn. Bhd. | Advanced Semiconductor Solutions" />..<meta property="og:description" content="SEMICONDUCTOR &amp; EQUIPMENT Product Lubricating Equipment/ MG70
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
        Category:downloaded
        Size (bytes):75125
        Entropy (8bit):4.83957404139035
        Encrypted:false
        SSDEEP:
        MD5:B9FC5B4F72501EF8BBDEB442018C81F7
        SHA1:A76353FC247552B11E0FF6A83F96939610455A25
        SHA-256:21592BC56A519014EDFCF04BBCB7915DFA5A39F7D9EB218D0E5018B0F8669C66
        SHA-512:CEF652AB41400DF90FFCFEF1238CA0DAEB343C99087683F248813824BB7899B76B8C8676DB69A0996EBC73CA89E14325006124DAE233E4887CC7DC3FB5648B76
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/plugins/woocommerce/assets/css/woocommerce.css?ver=8.5.0
        Preview:@charset "UTF-8";:root{--woocommerce:#7F54B3;--wc-green:#7ad03a;--wc-red:#a00;--wc-orange:#ffba00;--wc-blue:#2ea2cc;--wc-primary:#7F54B3;--wc-primary-text:white;--wc-secondary:#e9e6ed;--wc-secondary-text:#515151;--wc-highlight:#b3af54;--wc-highligh-text:white;--wc-content-bg:#fff;--wc-subtext:#767676}@keyframes spin{100%{transform:rotate(360deg)}}@font-face{font-family:star;src:url(../fonts/star.eot);src:url(../fonts/star.eot?#iefix) format("embedded-opentype"),url(../fonts/star.woff) format("woff"),url(../fonts/star.ttf) format("truetype"),url(../fonts/star.svg#star) format("svg");font-weight:400;font-style:normal}@font-face{font-family:WooCommerce;src:url(../fonts/WooCommerce.eot);src:url(../fonts/WooCommerce.eot?#iefix) format("embedded-opentype"),url(../fonts/WooCommerce.woff) format("woff"),url(../fonts/WooCommerce.ttf) format("truetype"),url(../fonts/WooCommerce.svg#WooCommerce) format("svg");font-weight:400;font-style:normal}.woocommerce-store-notice,p.demo_store{position:absolu
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (16214)
        Category:downloaded
        Size (bytes):16471
        Entropy (8bit):5.214012011088674
        Encrypted:false
        SSDEEP:
        MD5:A2431BC290CF34E330E11EC4CFCE1247
        SHA1:32A53342901FEF5F4F4DBB26A555E730F84437A4
        SHA-256:C57E64FCB72BDDAFA9C38DE574441C3E69AC6C961DF96B0CAD34DA83658BD196
        SHA-512:87AEF045472DB25020FAEAD697EC02813BA38D4E313CAF437B4CA5CADBB7A7495805AC0B74E5DE60CD84CCECAB290B76D003EB1FADFCDAA70E650A597658ADA9
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?ver=8.4.5
        Preview:/**. * Swiper 8.4.5. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2022 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: November 21, 2022. */.. @font-face{font-family:swiper-icons;src:url('data:application/font-woff;charset=utf-8;base64, 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
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1610), with no line terminators
        Category:downloaded
        Size (bytes):1610
        Entropy (8bit):4.863863645266588
        Encrypted:false
        SSDEEP:
        MD5:38BF64A9C37CE8EAA2837631C43202F5
        SHA1:2E80F0EF07A669000AAFA1B0ABAF1CF799537035
        SHA-256:6DF82898BEC98BCC9E4554AF175794FB6DD7D2E5C22074D03B7183081218B09C
        SHA-512:39B2213973C82E549E7AEFC1E929B1A13E643BF877FF3976347E558F5B84E37E3994EB30A67F660E383E89E07688F939B8E09250B7D10F1AE6E7528A39B5A725
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/plugins/revslider/public/css/sr7.media.css
        Preview:.sr7-layer .sr7-media,.sr7-layer .sr7-poster{top:0;left:0;width:100%;height:100%;position:absolute;display:block;z-index:1;line-height:0}.sr7-layer .sr7-media{z-index:2}.sr7-layer.nointeraction .sr7-media,.sr7-layer.nointeraction .sr7-media *,.sr7-layer.nointeraction .sr7-poster{pointer-events:none!important}sr7-media .sr7-html5-video{top:0;left:0;position:relative;z-index:5;margin:0;outline:0;padding:0}sr7-media iframe{opacity:0;width:100;height:100%}sr7-lrg-ctrl{opacity:0;transition:opacity .5s ease-in-out;position:absolute;top:50%;left:50%;transform:translate(-50%,-50%);width:50px;height:50px;border-radius:6px;background-color:rgba(0,0,0,.6);cursor:pointer;display:flex;justify-content:center;align-items:center;z-index:10}sr7-lrg-ctrl.paused sr7-lrg-pause,sr7-lrg-ctrl.playing sr7-lrg-play{display:block;opacity:1;transition:opacity .2s ease-in-out}sr7-lrg-ctrl.paused sr7-lrg-play,sr7-lrg-ctrl.playing sr7-lrg-pause{display:block;opacity:0;transition:opacity .2s ease-in-out}.sr7-layer:h
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text
        Category:dropped
        Size (bytes):25632
        Entropy (8bit):5.109755876876144
        Encrypted:false
        SSDEEP:
        MD5:7E25AB31A927F0433158C14F2B4CF93A
        SHA1:5A19AC542AE055934669899AE6ED01503EFD2C7A
        SHA-256:A493F7B851C890F306029ED180CBC423DC1FFF00A308B25736BB6A89DCC1B9DA
        SHA-512:D91281ECC47FD6BD7E6E229E6B2636D0B3704433E8367C7CE297CBB3AA876F896715868579398530C8E1FC126DD27CFD080A4C8DFBDBA513D3AEECCF67CC14F0
        Malicious:false
        Reputation:unknown
        Preview:jQuery(function($){.."use strict";....ts_register_carousel( null, $ );..../* Elementor Lazy Load */..if( $('.ts-elementor-lazy-load').length ){...var ts_elementor_lazy_load_loaded_widget = []; /* prevent double load same widget */...$(window).on('scroll ts_elementor_lazy_load', function(){....var scroll_top = $(this).scrollTop();....var window_height = $(this).height();....var number_request = 0;....$('.ts-elementor-lazy-load:not(.loaded)').each(function(i, e){.....if( $(e).offset().top > scroll_top + window_height + 600 ){......return false;.....}.....var timeout = number_request * 200 + 10; /* dont show many requests same time */.....number_request++;.....var el = $(e);.....var widget_id = el.closest('.elementor-element[data-id]').attr('data-id');.....var widget = $('.elementor-element[data-id="' + widget_id + '"]'); /* may added many */.....widget.find('.ts-elementor-lazy-load').addClass('loaded');.....var post_id = el.parents('[data-elementor-id]').attr('data-elementor-id');.......
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text
        Category:downloaded
        Size (bytes):9527
        Entropy (8bit):4.958097070435646
        Encrypted:false
        SSDEEP:
        MD5:2C7284F4ED47A54704650CDD9A1D5FFB
        SHA1:DF608D3E42C1BF89876FE12F8533A174FC83F910
        SHA-256:929D070B0EAEFCDF6159171EC7604984B62FC0D3BACE3097765E593DE5CCED5A
        SHA-512:BC9FCCB642A52A8FD570A4906ADF5A68CB773499A842ED86B563C2BBB14FDAE719B5A963C680CBCF4F7085E89B71453F4B61A53F85D22D58F6C19B3C2C88CE19
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/plugins/photo-gallery/booster/assets/js/global.js?ver=1.0.0
        Preview:jQuery(function () {. /* Change the CTA for pages with PG in it.*/. if (jQuery(".bwg-container").length) {. var html = '<div class="twb_admin_bar_menu_header">';. html += '<img class="twb_menu_logo" src="' + twb.plugin_url + '/assets/images/logo_white.svg" />';. html += '<div class="twb_menu_logo">Optimize Images</div>';. html += '</div>';. jQuery(".twb_admin_bar_menu").html(html).on("click", function () {. window.open(twb.href, '_blank');. });. jQuery(".twb_admin_bar_menu_main").remove();. }.. /* Is score check in progress.*/. twb_inprogress = false;.. /* Check if any score check is in progress.*/. jQuery(".twb-notoptimized").each(function () {. if (jQuery(this).data("status") == 'inprogress') {. /* Disable score check button.*/. twb_disable_check();. }. });.. /* Add check score action to the button in page/posts list,. if there is no inprogress action.*/. jQuery(".twb-notoptimized .twb_check_score_button").on("click", function ()
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (7609)
        Category:downloaded
        Size (bytes):7610
        Entropy (8bit):5.215815684342567
        Encrypted:false
        SSDEEP:
        MD5:84CBC0580EF0D3C6C96905C3EEAC6C96
        SHA1:908F5FB3DC296CAB8DF371B394842074D2EBD278
        SHA-256:D26BAA5D013BC5BC052D4929DF801FADBBE52A2D8E3D780AB5480864E518AA76
        SHA-512:BD4EC98221CC7C371047DC324FF61ED040003C90C772126BA2E0694BD81F9EADEFB38506184FBE1CD2F795A518402A3118B6E87850FE1306D969FC3BB5BB0BBE
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/plugins/photo-gallery/css/sumoselect.min.css?ver=3.4.6
        Preview:.SumoSelect p{margin:0}.SumoSelect{width:200px}.SelectBox{padding:5px 8px}.sumoStopScroll{overflow:hidden}.SumoSelect .hidden{display:none}.SumoSelect .search-txt{display:none;outline:0}.SumoSelect .no-match{display:none;padding:6px}.SumoSelect.open .search-txt{display:inline-block;position:absolute;top:0;left:0;width:100%;margin:0;padding:5px 8px;border:none;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box;border-radius:5px}.SumoSelect.open>.search>label,.SumoSelect.open>.search>span{visibility:hidden}.SelectClass,.SumoUnder{position:absolute;top:0;left:0;right:0;height:100%;width:100%;border:none;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box;-moz-opacity:0;-khtml-opacity:0;opacity:0}.SelectClass{z-index:1}.SumoSelect .select-all>label,.SumoSelect>.CaptionCont,.SumoSelect>.optWrapper>.options li.opt label{user-select:none;-o-user-select:none;-moz-user-select:none;-khtml-user-select:none;-webkit-user-select:none}.SumoSelect
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (7884)
        Category:dropped
        Size (bytes):8900
        Entropy (8bit):5.075576187280442
        Encrypted:false
        SSDEEP:
        MD5:147B08FADC5CBCC9007B99D05CDF44E1
        SHA1:99DDDC6590D4F4784E12B23D7C1B1B48EAF7C579
        SHA-256:EE846B67920453FC4D59BDF3083D72537612735F4C5FA8B20D2BFAE3E74AC2D2
        SHA-512:82FAA473B1D560489877E189E81AEA3D245812182CEF43C14F0B7950CD8B4CABF502D0DD16011A594E59947A38CD1C5C956EF75359EBBAA159D5F889FCD0659F
        Malicious:false
        Reputation:unknown
        Preview:/*! This file is auto-generated */.(()=>{"use strict";var r={6910:(r,e,t)=>{Object.defineProperty(e,"__esModule",{value:!0}),e.race=e.join=e.fork=e.promise=void 0;var n=a(t(6921)),u=t(3524),o=a(t(5136));function a(r){return r&&r.__esModule?r:{default:r}}var c=e.promise=function(r,e,t,u,o){return!!n.default.promise(r)&&(r.then(e,o),!0)},f=new Map,i=e.fork=function(r,e,t){if(!n.default.fork(r))return!1;var a=Symbol("fork"),c=(0,o.default)();f.set(a,c),t(r.iterator.apply(null,r.args),(function(r){return c.dispatch(r)}),(function(r){return c.dispatch((0,u.error)(r))}));var i=c.subscribe((function(){i(),f.delete(a)}));return e(a),!0},l=e.join=function(r,e,t,u,o){if(!n.default.join(r))return!1;var a,c=f.get(r.task);return c?a=c.subscribe((function(r){a(),e(r)})):o("join error : task not found"),!0},s=e.race=function(r,e,t,u,o){if(!n.default.race(r))return!1;var a,c=!1,f=function(r,t,n){c||(c=!0,r[t]=n,e(r))},i=function(r){c||o(r)};return n.default.array(r.competitors)?(a=r.competitors.map((f
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 230 x 90, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):8782
        Entropy (8bit):7.961293747167232
        Encrypted:false
        SSDEEP:
        MD5:3E48073389314853159C6B32F500E02D
        SHA1:7CA8BECD39AEA7BC728F3F6FF795D7984CDFC6DA
        SHA-256:E83DA33C500AA22AA483E041E572990ECD0DA1FBE7D1C9004B20F572B3AD813D
        SHA-512:08E7787E490D7A072469CEA710288123EF2856439C9369D882D16E995EC2F19E4403004B29E10305F0B644238C1246AF4DB1A20E47E3D6B0E5CCBA2C3FE4BE32
        Malicious:false
        Reputation:unknown
        Preview:.PNG........IHDR.......Z......b*.....pHYs..........+.... .IDATx..y..E.....s.^..;$.....G..QN...DQ..........R.......o.C4...@ $.@....}...=.].?zvvzfv...v.~.^.>.....U..~.ZH)%.........K..0]\F!.0]\F!.0]\F!.0]\F!.0]\F!.0]\F!.0]\F!.0]\F!.0]\F!.0]\F!.0]\F!.0]\F!.0]\F!.0]\F!.0]\F!.0]\F!.[... .{0...... ...G..D...ays9v...@&..B....z.L..BZZ$..z"W.7.H.....lqz<(..Y...G?.6g.x<oX^].....a..TV.....8.......5..O.C.<...(..ZL.H..1.3D...I..;...I...=.<._..e..7$..62...[K....}......w....0..g,D.c.(.&.......?.7..{..q;.q...l.=.....D...0.....!..`...E.y{.s........)1^.N.......2....>../"{#.(..l.Vf. ..-..Z3.T.]J..c..!;;.Y/j../mE_..|...M....)..@..Y.-cL.S.8....(*..#.4.ZZ...+....4.GX...>...A...cp.[...x....5Q............q../J.....X].(.../%$...w.|.9..fd,..z.e.h',.s.*..[.-....o$...s>.H............t...Z....)...H>.<......?.!DIq..&....H>.,fs32.....,[.v.........L..y.-..d.o`..327.%.:;...<T.}Q...f..{.y......a.........2|d..}}..N.#L..G.....k.=.`Y..........?t9.+>.().8?....F.....^.`....F[
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text
        Category:downloaded
        Size (bytes):16428
        Entropy (8bit):4.824843189868354
        Encrypted:false
        SSDEEP:
        MD5:8F1E8BC1ED54C837538DD6B4857A19F1
        SHA1:8BBF7F8CB9A2577B9B00149B0EFF9F0C250A3FEB
        SHA-256:771618A68638200A0BCAC0415B3843E419289A87EB63599E135F1756D706164F
        SHA-512:F6632EEA743874DA26C462C1777F7C0D7B812D74589101EAB1DDB08F97F4DF057D50E086090BD5202B0626757D55344D41C7E3402611723C7EEF2459EB802C1C
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/themes/zil/css/themify-icons.css?ver=1.3.6
        Preview:@font-face {..font-family: 'themify';..src:url('fonts/Themify/themify.eot');..src:url('fonts/Themify/themify.eot?#iefix') format('embedded-opentype'),...url('fonts/Themify/themify.woff') format('woff'),...url('fonts/Themify/themify.ttf') format('truetype'),...url('fonts/Themify/themify.svg') format('svg');..font-weight: normal;..font-style: normal;.}..[class^="ti-"], [class*=" ti-"] {..font-family: 'themify';..speak: none;..font-style: normal;..font-weight: normal;..font-variant: normal;..text-transform: none;..line-height: 1;.../* Better Font Rendering =========== */..-webkit-font-smoothing: antialiased;..-moz-osx-font-smoothing: grayscale;.}...ti-wand:before {..content: "\e600";.}..ti-volume:before {..content: "\e601";.}..ti-user:before {..content: "\e602";.}..ti-unlock:before {..content: "\e603";.}..ti-unlink:before {..content: "\e604";.}..ti-trash:before {..content: "\e605";.}..ti-thought:before {..content: "\e606";.}..ti-target:before {..content: "\e607";.}..ti-tag:before {..conte
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (5661)
        Category:downloaded
        Size (bytes):6341
        Entropy (8bit):5.456628051797451
        Encrypted:false
        SSDEEP:
        MD5:9365B9E965C8E638A21745217E5F2D5C
        SHA1:2A1964476DB3F43551F24C1754E272B2917A934B
        SHA-256:E959DD8EC932148A2DF2BC3F2D63D9FE02104910A31ED6DAB421E96C03692088
        SHA-512:7CB3CBFE80BE55398041DAA5A33761EA3FA36658D60AFFC94BE20801CBFF05E040CD22E020B56DCFCEE6EBC7EEBA1AE148B077C43C8DD5330EDB333524E0028C
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/plugins/photo-gallery/js/jquery.fullscreen.min.js?ver=0.6.0
        Preview:/*. * jquery.fullscreen v0.6.0. * https://github.com/private-face/jquery.fullscreen. *. * Copyright (c) 2012.2016 Vladimir Zhuravlev. * Released under the MIT license. * https://github.com/private-face/jquery.fullscreen/blob/master/LICENSE. *. * Date: 2016-08-25. **/.(function(global, factory) {..if (typeof define === 'function' && define.amd) {...// AMD...define(['jquery'], function (jQuery) {....return factory(jQuery);...});..} else if (typeof exports === 'object') {...// CommonJS/Browserify...factory(require('jquery'));..} else {...// Global...factory(global.jQuery);..}.}(this, function($) {..function defined(a){return"undefined"!=typeof a}function extend(a,b,c){var d=function(){};d.prototype=b.prototype,a.prototype=new d,a.prototype.constructor=a,b.prototype.constructor=b,a._super=b.prototype,c&&$.extend(a.prototype,c)}function native(a,b){var c;"string"==typeof a&&(b=a,a=document);for(var d=0;d<SUBST.length;++d){b=b.replace(SUBST[d][0],SUBST[d][1]);for(var e=0;e<VENDOR_PREFIXES.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text
        Category:downloaded
        Size (bytes):37284
        Entropy (8bit):4.824711881704847
        Encrypted:false
        SSDEEP:
        MD5:4D1600DB498D1C7B11E6ED172102F539
        SHA1:A13D25658CFAF2B1755ABEDC917AE988F73A2F92
        SHA-256:1D3AB8F5E9F3AAAA093D4B411FB353EBBEA1A08DD36114D2217B9EF61B90F2F2
        SHA-512:5144C5C1BE3E813ED1E5032005528865A39AB0FC56961C9F992632093C6F82EB3AC26892F624357AEBDF3C55BED4D5AB8130CBCC700C5B4309830360B2184226
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-content/plugins/revslider/public/css/fonts/font-awesome/css/font-awesome.css
        Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */./* FONT PATH. * -------------------------- */.@font-face {. font-family: 'FontAwesome';. src: url('../fonts/fontawesome-webfont.eot?v=4.7.0');. src: url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'), . url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'), . url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'), . url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'), . url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');. font-weight: normal;. font-style: normal;. font-display: swap;.}..sr7-module i[class^="fa-"], sr7-module i[class*=" fa-"], ..rb-modal-wrapper i[class^="fa-"], .rb-modal-wrapper i[class*=" fa-"]{. display: inline-block;. font: normal normal normal 14px/1 FontAwesome;. font-size: in
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (2771)
        Category:downloaded
        Size (bytes):2806
        Entropy (8bit):4.968634710775022
        Encrypted:false
        SSDEEP:
        MD5:9BC6DF358F2E7D7070A877E805CCAB6B
        SHA1:34CF3EF3E68F421639B9AF7F9F9A77E9615DFEDD
        SHA-256:0774825D40FD1C2B5B659CF6A436ABF0DBF4FFADD985BD10ECCA750DBAF7A116
        SHA-512:A49FB41FC5F628AA09E2F94D02CF0D48DCB5E5C8AC96F9A695E4BBE81D482F480C2ED3219B4427BA8DBD5A2246CEC853FC17711FFE6E80A9E84863BEF9EDFC98
        Malicious:false
        Reputation:unknown
        URL:https://zilianmy.com/wp-includes/js/dist/private-apis.min.js?ver=4b858962c15c2c7a135f
        Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={d:(r,o)=>{for(var s in o)e.o(o,s)&&!e.o(r,s)&&Object.defineProperty(r,s,{enumerable:!0,get:o[s]})},o:(e,r)=>Object.prototype.hasOwnProperty.call(e,r),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},r={};e.r(r),e.d(r,{__dangerousOptInToUnstableAPIsOnlyForCoreModules:()=>n});const o=["@wordpress/block-directory","@wordpress/block-editor","@wordpress/block-library","@wordpress/blocks","@wordpress/commands","@wordpress/components","@wordpress/core-commands","@wordpress/core-data","@wordpress/customize-widgets","@wordpress/data","@wordpress/edit-post","@wordpress/edit-site","@wordpress/edit-widgets","@wordpress/editor","@wordpress/format-library","@wordpress/interface","@wordpress/patterns","@wordpress/preferences","@wordpress/reusable-blocks","@wordpress/router","@wordpress/dataviews","@wordpress/fields"],s=[];let
        No static file info